Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://xinh.tiktokshopx.icu/

Overview

General Information

Sample URL:https://xinh.tiktokshopx.icu/
Analysis ID:1526839
Tags:openphish
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected suspicious crossdomain redirect
Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6664 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6656 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xinh.tiktokshopx.icu/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://xinh.tiktokshopx.icu/HTTP Parser: Form action: https://example.com/form-submit tiktokshopx example
Source: https://www.linkedin.com/HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=outline&type=undefined&width=392&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_145362_556309&as=gVuTWbcX%2F0%2BoyBT5vIug1w&hl=en_US
Source: https://www.linkedin.com/HTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=outline&type=undefined&width=392&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_145362_556309&as=gVuTWbcX%2F0%2BoyBT5vIug1w&hl=en_US
Source: https://xinh.tiktokshopx.icu/HTTP Parser: Number of links: 0
Source: https://x.com/HTTP Parser: Number of links: 0
Source: https://www.linkedin.com/HTTP Parser: Number of links: 0
Source: https://x.com/HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://www.linkedin.com/HTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://xinh.tiktokshopx.icu/HTTP Parser: No favicon
Source: https://x.com/HTTP Parser: No favicon
Source: https://www.linkedin.com/HTTP Parser: No favicon
Source: https://xinh.tiktokshopx.icu/HTTP Parser: No <meta name="author".. found
Source: https://x.com/HTTP Parser: No <meta name="author".. found
Source: https://github.com/HTTP Parser: No <meta name="author".. found
Source: https://github.com/HTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="author".. found
Source: https://xinh.tiktokshopx.icu/HTTP Parser: No <meta name="copyright".. found
Source: https://x.com/HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/HTTP Parser: No <meta name="copyright".. found
Source: https://github.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49804 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50126 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50435 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: twitter.com to https://x.com/
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49804 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xinh.tiktokshopx.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xinh.tiktokshopx.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://xinh.tiktokshopx.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xinh.tiktokshopx.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/uploads/all/YN7XJzRe8oXfwayrxdHmUsPS8sCODN6FIU0xyOBr.png HTTP/1.1Host: shopseller.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xinh.tiktokshopx.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/assets/img/play.png HTTP/1.1Host: shopseller.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xinh.tiktokshopx.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/assets/img/app.png HTTP/1.1Host: shopseller.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xinh.tiktokshopx.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xinh.tiktokshopx.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xinh.tiktokshopx.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /public/assets/img/play.png HTTP/1.1Host: shopseller.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/uploads/all/YN7XJzRe8oXfwayrxdHmUsPS8sCODN6FIU0xyOBr.png HTTP/1.1Host: shopseller.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/assets/img/app.png HTTP/1.1Host: shopseller.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: twitter.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: x.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172822609850180579; guest_id_ads=v1%3A172822609850180579; personalization_id="v1_bQ6+Dqosml/eOiCKrQY9kw=="; guest_id=v1%3A172822609850180579
Source: global trafficHTTP traffic detected: GET /x/migrate?tok=7b2265223a222f222c2274223a313732383232363039387d7fe8cdf410f21b50f4f0e010b89ab7c5 HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_lfgyHwe/ucD1qwM0hMlvRQ=="; guest_id=v1%3A172822609773107656
Source: global trafficHTTP traffic detected: GET /opensearch.xml HTTP/1.1Host: x.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172822609850180579; guest_id_ads=v1%3A172822609850180579; personalization_id="v1_bQ6+Dqosml/eOiCKrQY9kw=="; guest_id=v1%3A172822609850180579
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?mx=2 HTTP/1.1Host: x.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_bQ6+Dqosml/eOiCKrQY9kw=="; guest_id_marketing=172822609773107656; guest_id_ads=172822609773107656; guest_id=v1%3A172822609773107656; night_mode=2
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.a2da60ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.f121d3ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.a2da60ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.f121d3ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.4243d62a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.62ec115a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.2a5bb19a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.4243d62a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.62ec115a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-client-transaction-id: te7kN8EHFtEcSkOa/HTI9f8ZpDtyT4juMRh6zrheP39xIU9xcWveV+JX9/r9+3dSfn2KBrfFecycsx1/fi+PABcpic1Jtgx-guest-token: 1842939956664156359x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /graphql/HC-1ZetsBT1HKVUOvnLE8Q/Viewer?variables=%7B%22withCommunitiesMemberships%22%3Atrue%7D&features=%7B%22rweb_tipjar_consumption_enabled%22%3Atrue%2C%22responsive_web_graphql_exclude_directive_enabled%22%3Atrue%2C%22verified_phone_label_enabled%22%3Afalse%2C%22creator_subscriptions_tweet_preview_api_enabled%22%3Atrue%2C%22responsive_web_graphql_skip_user_profile_image_extensions_enabled%22%3Afalse%2C%22responsive_web_graphql_timeline_navigation_enabled%22%3Atrue%7D&fieldToggles=%7B%22isDelegate%22%3Afalse%2C%22withAuxiliaryUserLabels%22%3Afalse%7D HTTP/1.1Host: api.x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-twitter-client-language: ensec-ch-ua-mobile: ?0authorization: Bearer AAAAAAAAAAAAAAAAAAAAANRILgAAAAAAnNwIzUejRCOuH5E6I8xnZz4puTs%3D1Zv7ttfk8LF81IUq16cHjhLTvJu4FA33AGWWjCpTnAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonx-client-transaction-id: 5L+1ZpBWR4BNGxLLrSWZpK5I9WojHtm/YEkrn+kPbi4gcB4gIDqPBrMGpqusqiYDLyzbV+bendRmqA0hzT3MSCy4Sw0l5wx-guest-token: 1842939956664156359x-twitter-active-user: yessec-ch-ua-platform: "Windows"Accept: */*Origin: https://x.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.2a5bb19a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.d89da73a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/hashflags.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.LoggedOutHome.076c73fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AppModules.d89da73a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/v1/chirp-extended-heavy-web.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.SideNav.e8d0899a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.c717e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.LoggedOutHome.076c73fa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioDock.af72bcba.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/bundle.NetworkInstrument.1004095a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.richScribeAction.c717e89a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/emoji-en.3afd1e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1.1/onboarding/sso_init.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicons/twitter.3.ico HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/icon-default.522d363a.png HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.1/jot/client_event.json HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: github.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/light-3e154969b9f9.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/dark-9c5b7a476542.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-primitives-4cf0d59ab51a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-fefb1a332c28.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/global-a2362f933f32.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-d1e3b63864f7.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/experiments-d77f07364a5f.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/dashboard-a70f6c490d6e.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/discussions-adf1d1b8b95c.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/site-fbd7cf8f6ba2.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/home-339181319b7e.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-react.a38d782b719dc67594c9.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/global-banner-disable-f988792be49f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/mona-sans-d1bf285e9b9b.woff2 HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/thumbnail-31b2a20df6fc.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/hero-desktop-a38b0fd77b6c.webp HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/hero-mobile-7163f4f5de41.webp HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/3m-0151c2fda0ce.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/kpmg-c249f20c5173.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-85113e03c6f5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/environment-d0410c4d2a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/global-banner-disable-f988792be49f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/3m-0151c2fda0ce.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/kpmg-c249f20c5173.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/thumbnail-31b2a20df6fc.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/hero-desktop-a38b0fd77b6c.webp HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/hero-mobile-7163f4f5de41.webp HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1.1/jot/ces/p2 HTTP/1.1Host: api.x.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id=v1%3A172822609773107656; night_mode=2; guest_id_marketing=v1%3A172822609773107656; guest_id_ads=v1%3A172822609773107656; personalization_id="v1_3Cz8jOHarjZ4MdsqJCfN7Q=="; gt=1842939956664156359
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-elements-c8c1f3c48c7e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/element-registry-806a12992298.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/environment-d0410c4d2a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-85113e03c6f5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-elements-c8c1f3c48c7e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/element-registry-806a12992298.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/behaviors-f5e67dbe7c99.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-global-54f34167118d.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-bae876-be1aefe93b66.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/marketing-872ff8663359.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/home-fa7c9cc8a53c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/marketing-experiments-6794cdd7dce1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-7ace716f3606.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_412.2.drString found in binary or memory: <a href="https://www.linkedin.com" target="_blank">LinkedIn</a> equals www.linkedin.com (Linkedin)
Source: chromecache_412.2.drString found in binary or memory: <a href="https://www.twitter.com" target="_blank">Twitter</a> equals www.twitter.com (Twitter)
Source: chromecache_697.2.drString found in binary or memory: <a href="https://www.facebook.com/GitHub" class="footer-social-icon d-block Link--outlineOffset" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to Facebook&quot;,&quot;label&quot;:&quot;text:text:facebook&quot;}"> equals www.facebook.com (Facebook)
Source: chromecache_697.2.drString found in binary or memory: <a href="https://www.linkedin.com/company/github" class="footer-social-icon d-block Link--outlineOffset" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to Linkedin&quot;,&quot;label&quot;:&quot;text:text:linkedin&quot;}"> equals www.linkedin.com (Linkedin)
Source: chromecache_697.2.drString found in binary or memory: <a href="https://www.youtube.com/github" class="footer-social-icon d-block Link--outlineOffset" data-analytics-event="{&quot;category&quot;:&quot;Footer&quot;,&quot;action&quot;:&quot;go to YouTube&quot;,&quot;label&quot;:&quot;text:text:youtube&quot;}"> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: xinh.tiktokshopx.icu
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: shopseller.vip
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.tiktok.com
Source: global trafficDNS traffic detected: DNS query: lf16-tiktok-web.tiktokcdn-us.com
Source: global trafficDNS traffic detected: DNS query: lf16-cdn-tos.tiktokcdn-us.com
Source: global trafficDNS traffic detected: DNS query: www.twitter.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: x.com
Source: global trafficDNS traffic detected: DNS query: lf16-tiktok-common.tiktokcdn-us.com
Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.twitter.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.x.com
Source: global trafficDNS traffic detected: DNS query: mon16-normal-useast5.tiktokv.us
Source: global trafficDNS traffic detected: DNS query: video.twimg.com
Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: sf16-website-login.neutral.ttwstatic.com
Source: global trafficDNS traffic detected: DNS query: lf16-tiktok-common.ibytedtos.com
Source: global trafficDNS traffic detected: DNS query: www.github.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: collector.github.com
Source: global trafficDNS traffic detected: DNS query: api.github.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: static.licdn.com
Source: global trafficDNS traffic detected: DNS query: platform.linkedin.com
Source: global trafficDNS traffic detected: DNS query: ponf.linkedin.com
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: unknownHTTP traffic detected: POST /x/migrate HTTP/1.1Host: x.comConnection: keep-aliveContent-Length: 420Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://twitter.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172822609850180579; guest_id_ads=v1%3A172822609850180579; personalization_id="v1_bQ6+Dqosml/eOiCKrQY9kw=="; guest_id=v1%3A172822609850180579
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 06 Oct 2024 14:47:54 GMTContent-Type: text/htmlContent-Length: 148Connection: closeETag: "6701632f-94"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Sun, 06 Oct 2024 14:48:26 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 04ca51fca5b360e2x-rate-limit-limit: 100x-rate-limit-reset: 1728227006x-rate-limit-remaining: 99strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: 65925cf2e41d70436ec8e751a3e588706abc08a1988ad0f6a755c9dda58e247cconnection: close
Source: chromecache_606.2.drString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: chromecache_564.2.dr, chromecache_491.2.drString found in binary or memory: http://feross.org
Source: chromecache_375.2.dr, chromecache_530.2.drString found in binary or memory: http://git.io/TrdQbw
Source: chromecache_505.2.dr, chromecache_548.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_505.2.dr, chromecache_548.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_505.2.dr, chromecache_548.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_505.2.dr, chromecache_548.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_447.2.drString found in binary or memory: http://primer.style/css
Source: chromecache_641.2.dr, chromecache_708.2.drString found in binary or memory: http://schema.org/EventScheduled
Source: chromecache_641.2.dr, chromecache_708.2.drString found in binary or memory: http://schema.org/OnlineEventAttendanceMode
Source: chromecache_375.2.dr, chromecache_530.2.drString found in binary or memory: http://underscorejs.org
Source: chromecache_606.2.drString found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_H
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11611_MOC_Q324_Hashmoji/BF-11611_MOC_Q324_Hashmoji.png
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11618_SportsBoulevard_Q324_Hashmoji/BF-11618_SportsBoulevard_Q324
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netf
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11687_NetflixJP_Gokuaku_Hashmoji2024/BF-11687_NetflixJP_Gokuaku_H
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11709_GenshinPaimon_Hashmoji2024/BF-11709_GenshinPaimon_Hashmoji2
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmoj
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji2
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11770_RacingMaster_JPLaunch_Hashmoji2024/BF-11770_RacingMaster_JP
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11790_COLOPL_Hashmoji/BF-11790_COLOPL_Hashmoji.png
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11804_NetEase_RacingMaster_2024Hashmoji2/BF-11804_NetEase_RacingM
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11821_lake_official__Custom_Like_after/BF-11821_lake_official__Cu
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11868_Schick_Hashmoji2024_V2/BF-11868_Schick_Hashmoji2024_V2.png
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimit
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11901_AlatTechIce_Hashmoji2024/BF-11901_AlatTechIce_Hashmoji2024.
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandP
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11952_drama_wowow_GoldenKamuyDrama_Hashmoji2024/BF-11952_drama_wo
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12013_SportsBlvdSA_SND24_HashmojiAfter/BF-12013_SportsBlvdSA_SND2
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12041_ATLUS_stud_zero_launch_Hashmoji2024_V2/BF-12041_ATLUS_stud_
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12061_iriam_official_Hashmoji2024_V2/BF-12061_iriam_official_Hash
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12090_silenthill_jp_Hashmoji2024/BF-12090_silenthill_jp_Hashmoji2
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12168_Aljazeera_Hashmoji2024_v1/BF-12168_Aljazeera_Hashmoji2024_v
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Onl
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11915_Sabic_Homeland_Hashmoji_24_/BF_11915_Sabic_Homeland_Hashmoj
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12012_KFSHRC_National_Day_Hashmoji_2024_/BF_12012_KFSHRC_National
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.png
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12081_Matarat_ksa_Hashmoji_2024_/BF_12081_Matarat_ksa_Hashmoji_20
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.png
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/FureruMovie/FureruMovie.png
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/New_BF-11881_MEOVV_HashmojiAfter/New_BF-11881_MEOVV_HashmojiAfter.pn
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.png
Source: chromecache_695.2.drString found in binary or memory: https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BF
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_691.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_543.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_543.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_697.2.drString found in binary or memory: https://api.github.com/_private/browser/errors
Source: chromecache_697.2.drString found in binary or memory: https://api.github.com/_private/browser/stats
Source: chromecache_381.2.dr, chromecache_690.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
Source: chromecache_588.2.dr, chromecache_714.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_697.2.drString found in binary or memory: https://avatars.githubusercontent.com
Source: chromecache_412.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_697.2.drString found in binary or memory: https://cli.github.com
Source: chromecache_412.2.drString found in binary or memory: https://code.jquery.com/jquery-3.5.1.slim.min.js
Source: chromecache_697.2.drString found in binary or memory: https://collector.github.com/github/collect
Source: chromecache_697.2.drString found in binary or memory: https://desktop.github.com
Source: chromecache_691.2.dr, chromecache_543.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_691.2.dr, chromecache_543.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#layout
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_697.2.drString found in binary or memory: https://docs.github.com
Source: chromecache_697.2.drString found in binary or memory: https://docs.github.com/get-started/accessibility/keyboard-shortcuts
Source: chromecache_697.2.drString found in binary or memory: https://docs.github.com/get-started/exploring-integrations/about-building-integrations
Source: chromecache_697.2.drString found in binary or memory: https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Source: chromecache_697.2.drString found in binary or memory: https://docs.github.com/site-policy/github-terms/github-terms-of-service
Source: chromecache_697.2.drString found in binary or memory: https://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Source: chromecache_491.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_550.2.dr, chromecache_744.2.dr, chromecache_594.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_697.2.drString found in binary or memory: https://github-cloud.s3.amazonaws.com
Source: chromecache_697.2.drString found in binary or memory: https://github.blog
Source: chromecache_697.2.drString found in binary or memory: https://github.blog/2023-01-25-100-million-developers-and-counting/
Source: chromecache_697.2.drString found in binary or memory: https://github.careers
Source: chromecache_697.2.drString found in binary or memory: https://github.com
Source: chromecache_697.2.drString found in binary or memory: https://github.com/
Source: chromecache_697.2.drString found in binary or memory: https://github.com/&quot;
Source: chromecache_697.2.drString found in binary or memory: https://github.com/about
Source: chromecache_697.2.drString found in binary or memory: https://github.com/collections
Source: chromecache_697.2.drString found in binary or memory: https://github.com/customer-stories
Source: chromecache_697.2.drString found in binary or memory: https://github.com/edu
Source: chromecache_640.2.dr, chromecache_596.2.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_697.2.drString found in binary or memory: https://github.com/enterprise
Source: chromecache_697.2.drString found in binary or memory: https://github.com/enterprise/advanced-security
Source: chromecache_697.2.drString found in binary or memory: https://github.com/enterprise/startups
Source: chromecache_561.2.dr, chromecache_532.2.dr, chromecache_460.2.dr, chromecache_450.2.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_606.2.drString found in binary or memory: https://github.com/favicon.ico
Source: chromecache_697.2.drString found in binary or memory: https://github.com/features
Source: chromecache_697.2.drString found in binary or memory: https://github.com/features/actions
Source: chromecache_697.2.drString found in binary or memory: https://github.com/features/code-review
Source: chromecache_697.2.drString found in binary or memory: https://github.com/features/codespaces
Source: chromecache_697.2.drString found in binary or memory: https://github.com/features/copilot
Source: chromecache_697.2.drString found in binary or memory: https://github.com/features/discussions
Source: chromecache_697.2.drString found in binary or memory: https://github.com/features/issues
Source: chromecache_697.2.drString found in binary or memory: https://github.com/features/security
Source: chromecache_697.2.drString found in binary or memory: https://github.com/fluidicon.png
Source: chromecache_640.2.dr, chromecache_596.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_697.2.drString found in binary or memory: https://github.com/github
Source: chromecache_697.2.drString found in binary or memory: https://github.com/github/roadmap
Source: chromecache_697.2.drString found in binary or memory: https://github.com/github/site-policy/pull/582
Source: chromecache_697.2.drString found in binary or memory: https://github.com/mobile
Source: chromecache_697.2.drString found in binary or memory: https://github.com/notifications/beta/shelf
Source: chromecache_697.2.drString found in binary or memory: https://github.com/pricing
Source: chromecache_667.2.drString found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: chromecache_697.2.drString found in binary or memory: https://github.com/readme
Source: chromecache_606.2.drString found in binary or memory: https://github.com/search
Source: chromecache_606.2.drString found in binary or memory: https://github.com/search?q=
Source: chromecache_697.2.drString found in binary or memory: https://github.com/solutions/ci-cd
Source: chromecache_697.2.drString found in binary or memory: https://github.com/solutions/devops
Source: chromecache_697.2.drString found in binary or memory: https://github.com/solutions/devsecops
Source: chromecache_697.2.drString found in binary or memory: https://github.com/solutions/industries/financial-services
Source: chromecache_697.2.drString found in binary or memory: https://github.com/solutions/industries/healthcare
Source: chromecache_697.2.drString found in binary or memory: https://github.com/solutions/industries/manufacturing
Source: chromecache_697.2.drString found in binary or memory: https://github.com/team
Source: chromecache_697.2.drString found in binary or memory: https://github.com/topics
Source: chromecache_697.2.drString found in binary or memory: https://github.com/trending
Source: chromecache_550.2.dr, chromecache_744.2.dr, chromecache_594.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_744.2.dr, chromecache_594.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_697.2.drString found in binary or memory: https://github.community
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/3m-0151c2fda0ce.svg
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/app-icon-192-bcc967ab9829.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/app-icon-512-7f9c4ff2e960.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_as
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_m
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-11260080
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png
Source: chromecache_539.2.drString found in binary or memory: https://github.githubassets.com/assets/apple-touch-icon-76x76-a4523d80afb4.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/aurora.h264-25af1afc4e69.mp4
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/behaviors-f5e67dbe7c99.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/bg-glow-blue-036b8dc2d1ce.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/bg-glow-purple-6e9a6a96cb04.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/campaign-social-031d6161fa10.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/commandpost-18d45fffda67.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/curl-24ff778d1afc.jpeg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/dark-9c5b7a476542.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/dark_colorblind-56fff47acadc.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/dark_dimmed-afda8eb0fb33.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/dark_high_contrast-2494e44ccdc5.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/dark_tritanopia-68d6b2c79663.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/dashboard-a70f6c490d6e.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/dayhaysoos-c50659cac73b.jpeg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/directus-4da9e46da0ac.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/discussions-adf1d1b8b95c.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/element-registry-806a12992298.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/environment-d0410c4d2a74.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/eslint-33bd6140c37f.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/experiments-d77f07364a5f.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/footer-blur-8bc8e1f23df6.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/footer-copilot-54114bfd1d20.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/footer-diamond-ed642fc95144.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/footer-mona-d1c861cd8018.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/footer-orb-a0438104a7a2.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/footer-star-36e5b5724973.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/git-branch-collaboration-2-e46b1fb1d363.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/git-branch-productivity-c304b83d09c7.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/git-branch-security-2-f6a799957581.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/github-d1e3b63864f7.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/github-elements-c8c1f3c48c7e.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/global-a2362f933f32.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/global-banner-disable-f988792be49f.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/globe-500.h264-f00ceaddc706.mp4
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/globe-500.hevc-42032a395ff1.mp4
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/globe-700-7504469d0f87.jpg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/globe-900.h264-975e7b5ac572.mp4
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/globe-900.hevc-58019d77b21c.mp4
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/globe-d6f3f4ee645a.jpg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/hero-desktop-a38b0fd77b6c.webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/hero-mobile-7163f4f5de41.webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/home-339181319b7e.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/home-fa7c9cc8a53c.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/homebrew-c7e38eeacb52.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=1044&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=1306&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=261&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=326
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=522
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=522&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=653
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=653&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=783&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=1030&amp;format=web
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=1288&amp;format=web
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=257&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=322
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=515
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=515&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=644
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=644&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-code-scanning-fc9dfb212aa3.png?width=772&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=1209&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=241&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=302
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=483
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=483&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=604
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=604&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=725&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=967&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-copilot-editor-6474457a5b19.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-copilot-sidebar-3d2efb504577.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=1208&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=241&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=302
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=483
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=483&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=604
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=604&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=724&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=966&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=1208&amp;format=web
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=241&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=302
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=483
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=483&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=604
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=604&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=724&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-discussions-2-b915a6dd867e.png?width=966&amp;format=webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-ghas-list-84af1f1ce2b8.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-mobile-chat-9e7549906574.webp
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-mobile-chat-9e7549906574.webp?width=248
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-mobile-chat-9e7549906574.webp?width=497
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-mobile-chat-9e7549906574.webp?width=622
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-mobile-chat-9e7549906574.webp?width=746
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-mobile-chat-9e7549906574.webp?width=995
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-projects-2-26077f1dd188.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=1208&amp;format=w
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=241&amp;format=we
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=302
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=483
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=483&amp;format=we
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=604
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=604&amp;format=we
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=724&amp;format=we
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=966&amp;format=we
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=1208&amp;format
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=241&amp;format=
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=302
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=483
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=483&amp;format=
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=604
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=604&amp;format=
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=724&amp;format=
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=966&amp;format=
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/imolorhe-9d771b1d4332.jpeg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=1249
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=1249&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=1498&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=1998&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=2498&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=499&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=624
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=999
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=999&amp;format=webpll
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/kazupon-d7aeb7b8df20.jpeg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/kpmg-c249f20c5173.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/light-3e154969b9f9.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/light_colorblind-71cd4cc132ec.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/light_high_contrast-fd5499848985.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/light_tritanopia-31d17ba3e139.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/marketing-872ff8663359.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/marketing-experiments-6794cdd7dce1.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/mercedes-fcf97d2d6ec4.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/mona-sans-d1bf285e9b9b.woff2
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/notifications-global-54f34167118d.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/octicons-react-45c3a19dd792.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/pg-f1f19955c4e4.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/pinned-octocat-093da3e6fa40.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/play-1844e8414ade.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/primer-fefb1a332c28.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/primer-primitives-4cf0d59ab51a.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/primer-react-c2abd9301d38.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/primer-react.a38d782b719dc67594c9.module.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/prophen-da9b089d8a25.jpeg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/react-core-38a70e7c3127.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/sap-96248a56d312.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/sessions-f3ddee0032e4.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/shape-0-df97fa6b0c27.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/shape-1-c219318e479a.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/shape-2-f30dcc9bd35c.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/shape-3-9e542b5c31b8.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/site-fbd7cf8f6ba2.css
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/telus-df0c2109df99.svg
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/thumbnail-31b2a20df6fc.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-4f6b14c4cf9a.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-3f4401350b
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modu
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-pr
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-po
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_module
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_m
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_inde
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_j
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analy
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-nod
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mo
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-85
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-7ace7
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_e
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/webgl-globe-b8ac95da6496.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/assets/wp-runtime-85113e03c6f5.js
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/favicons/favicon.png
Source: chromecache_697.2.drString found in binary or memory: https://github.githubassets.com/favicons/favicon.svg
Source: chromecache_697.2.drString found in binary or memory: https://githubuniverse.com/?utm_source=github&amp;utm_medium=banner&amp;utm_campaign=24bannerheader1
Source: chromecache_697.2.drString found in binary or memory: https://hachyderm.io/
Source: chromecache_655.2.dr, chromecache_609.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: chromecache_476.2.dr, chromecache_681.2.drString found in binary or memory: https://jarvis.corp.linkedin.com/codesearch/result/?path=flock-templates%2Fflock%2Femail%2Femail_ser
Source: chromecache_476.2.dr, chromecache_681.2.drString found in binary or memory: https://jira01.corp.linkedin.com:8443/browse/GUEST-14874
Source: chromecache_412.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
Source: chromecache_412.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://meet.google.com
Source: chromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_697.2.drString found in binary or memory: https://partner.github.com
Source: chromecache_539.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.github.android
Source: chromecache_697.2.drString found in binary or memory: https://resources.github.com
Source: chromecache_697.2.drString found in binary or memory: https://resources.github.com/devops/tools/compare
Source: chromecache_697.2.drString found in binary or memory: https://resources.github.com/forrester/
Source: chromecache_697.2.drString found in binary or memory: https://resources.github.com/learn/pathways
Source: chromecache_697.2.drString found in binary or memory: https://resources.github.com/newsletter/
Source: chromecache_697.2.drString found in binary or memory: https://resources.github.com/security/sast/
Source: chromecache_697.2.drString found in binary or memory: https://services.github.com
Source: chromecache_697.2.drString found in binary or memory: https://shop.github.com
Source: chromecache_412.2.drString found in binary or memory: https://shopseller.vip/public/assets/img/app.png
Source: chromecache_412.2.drString found in binary or memory: https://shopseller.vip/public/assets/img/play.png
Source: chromecache_412.2.drString found in binary or memory: https://shopseller.vip/public/uploads/all/YN7XJzRe8oXfwayrxdHmUsPS8sCODN6FIU0xyOBr.png
Source: chromecache_697.2.drString found in binary or memory: https://skills.github.com
Source: chromecache_697.2.drString found in binary or memory: https://socialimpact.github.com
Source: chromecache_691.2.dr, chromecache_543.2.drString found in binary or memory: https://ssl.gstatic.com/_/gsi/_/ss/k=gsi.gsi.hxt2fGtpX-o.L.W.O/am=chE/d=1/rs=AF0KOtUE-4sZUYGEHSlTf3d
Source: chromecache_476.2.dr, chromecache_681.2.drString found in binary or memory: https://stackoverflow.com/questions/5665203/getting-iphone-go-button-to-submit-form
Source: chromecache_597.2.drString found in binary or memory: https://storage.googleapis.com/workbox-cdn/releases/4.3.1
Source: chromecache_697.2.drString found in binary or memory: https://support.github.com?tags=dotcom-footer
Source: chromecache_396.2.dr, chromecache_370.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.LoggedOutHome.076
Source: chromecache_382.2.dr, chromecache_669.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_436.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j
Source: chromecache_598.2.dr, chromecache_427.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.a2da60ca.js.map
Source: chromecache_633.2.dr, chromecache_422.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.d89da7
Source: chromecache_623.2.dr, chromecache_750.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.af72bcb
Source: chromecache_600.2.dr, chromecache_395.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioOnlyVideoPla
Source: chromecache_448.2.dr, chromecache_582.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.
Source: chromecache_710.2.dr, chromecache_413.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_640.2.dr, chromecache_596.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.f121d3ea.js.map
Source: chromecache_444.2.dr, chromecache_735.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.2a5bb19a.j
Source: chromecache_604.2.dr, chromecache_481.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.62ec115a.
Source: chromecache_352.2.dr, chromecache_707.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54e
Source: chromecache_731.2.dr, chromecache_748.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.4243d62a.js.m
Source: chromecache_575.2.dr, chromecache_668.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_736.2.dr, chromecache_409.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_588.2.dr, chromecache_714.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_711.2.dr, chromecache_732.2.dr, chromecache_407.2.dr, chromecache_526.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_383.2.dr, chromecache_437.2.dr, chromecache_709.2.dr, chromecache_620.2.dr, chromecache_680.2.dr, chromecache_506.2.dr, chromecache_655.2.dr, chromecache_740.2.dr, chromecache_609.2.dr, chromecache_449.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_705.2.dr, chromecache_358.2.dr, chromecache_387.2.dr, chromecache_477.2.dr, chromecache_496.2.dr, chromecache_504.2.dr, chromecache_371.2.dr, chromecache_621.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_635.2.dr, chromecache_490.2.dr, chromecache_573.2.dr, chromecache_469.2.dr, chromecache_385.2.dr, chromecache_556.2.dr, chromecache_683.2.dr, chromecache_378.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_738.2.dr, chromecache_432.2.dr, chromecache_525.2.dr, chromecache_489.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_485.2.dr, chromecache_401.2.dr, chromecache_564.2.dr, chromecache_567.2.dr, chromecache_456.2.dr, chromecache_720.2.dr, chromecache_346.2.dr, chromecache_491.2.dr, chromecache_348.2.dr, chromecache_743.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_602.2.dr, chromecache_523.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_342.2.dr, chromecache_577.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_375.2.dr, chromecache_530.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.62d18e4a.js.map
Source: chromecache_585.2.dr, chromecache_562.2.drString found in binary or memory: https://turbo.hotwired.dev/handbook/building#working-with-script-elements
Source: chromecache_697.2.drString found in binary or memory: https://user-images.githubusercontent.com/
Source: chromecache_476.2.dr, chromecache_681.2.drString found in binary or memory: https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&t
Source: chromecache_412.2.drString found in binary or memory: https://www.github.com
Source: chromecache_697.2.drString found in binary or memory: https://www.githubstatus.com
Source: chromecache_412.2.drString found in binary or memory: https://www.linkedin.com
Source: chromecache_697.2.drString found in binary or memory: https://www.linkedin.com/company/github
Source: chromecache_412.2.drString found in binary or memory: https://www.tiktok.com
Source: chromecache_697.2.drString found in binary or memory: https://www.tiktok.com/
Source: chromecache_697.2.drString found in binary or memory: https://www.twitch.tv/github
Source: chromecache_412.2.drString found in binary or memory: https://www.twitter.com
Source: chromecache_697.2.drString found in binary or memory: https://www.youtube-nocookie.com/embed/pBy1zgt0XPc?si=wm_RA73kbmqtKmaO&amp;autoplay=1
Source: chromecache_697.2.drString found in binary or memory: https://www.youtube.com/github
Source: chromecache_588.2.dr, chromecache_714.2.drString found in binary or memory: https://x.com
Source: chromecache_598.2.dr, chromecache_427.2.drString found in binary or memory: https://x.com/en/privacy
Source: chromecache_697.2.drString found in binary or memory: https://x.com/github
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50126 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50435 version: TLS 1.2
Source: classification engineClassification label: clean3.win@34/641@117/32
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xinh.tiktokshopx.icu/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6664 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6656 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xinh.tiktokshopx.icu/"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6664 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6656 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526839 URL: https://xinh.tiktokshopx.icu/ Startdate: 06/10/2024 Architecture: WINDOWS Score: 3 18 stun.l.google.com 2->18 20 github.githubassets.com 2->20 22 bg.microsoft.map.fastly.net 2->22 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 24 192.168.2.5 unknown unknown 6->24 26 192.168.2.6 unknown unknown 6->26 28 239.255.255.250 unknown Reserved 6->28 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 30 xinh.tiktokshopx.icu 43.240.239.85 XIAOZHIYUN1-AS-APICIDCNETWORKUS China 11->30 32 104.244.42.1 TWITTERUS United States 11->32 34 55 other IPs or domains 11->34

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://underscorejs.org0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
avatars.githubusercontent.com
185.199.108.133
truefalse
    unknown
    dualstack.video.twitter.map.fastly.net
    146.75.120.158
    truefalse
      unknown
      glb-db52c2cf8be544.github.com
      140.82.112.22
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          github.githubassets.com
          185.199.111.154
          truefalse
            unknown
            tpop-api.twitter.com
            104.244.42.194
            truefalse
              unknown
              t.co
              162.159.140.229
              truefalse
                unknown
                code.jquery.com
                151.101.66.137
                truefalse
                  unknown
                  twimg.twitter.map.fastly.net
                  146.75.120.159
                  truefalse
                    unknown
                    www.google.com
                    172.217.18.4
                    truefalse
                      unknown
                      shopseller.vip
                      45.195.52.22
                      truefalse
                        unknown
                        twitter.com
                        104.244.42.193
                        truefalse
                          unknown
                          google.com
                          142.250.186.110
                          truefalse
                            unknown
                            github.com
                            140.82.121.3
                            truefalse
                              unknown
                              tpop-api.x.com
                              104.244.42.194
                              truefalse
                                unknown
                                maxcdn.bootstrapcdn.com
                                104.18.10.207
                                truefalse
                                  unknown
                                  api.github.com
                                  140.82.121.6
                                  truefalse
                                    unknown
                                    ponf.linkedin.com
                                    144.2.9.1
                                    truefalse
                                      unknown
                                      s3-w.us-east-1.amazonaws.com
                                      16.182.38.185
                                      truefalse
                                        unknown
                                        bg.microsoft.map.fastly.net
                                        199.232.214.172
                                        truefalse
                                          unknown
                                          play.google.com
                                          216.58.206.78
                                          truefalse
                                            unknown
                                            dualstack.twimg.twitter.map.fastly.net
                                            199.232.188.159
                                            truefalse
                                              unknown
                                              xinh.tiktokshopx.icu
                                              43.240.239.85
                                              truefalse
                                                unknown
                                                abs-zero.twimg.com
                                                104.244.43.131
                                                truefalse
                                                  unknown
                                                  cs1404.wpc.epsiloncdn.net
                                                  152.199.21.118
                                                  truefalse
                                                    unknown
                                                    x.com
                                                    104.244.42.193
                                                    truefalse
                                                      unknown
                                                      user-images.githubusercontent.com
                                                      185.199.111.133
                                                      truefalse
                                                        unknown
                                                        stun.l.google.com
                                                        74.125.250.129
                                                        truefalse
                                                          unknown
                                                          github-cloud.s3.amazonaws.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            abs.twimg.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              static.licdn.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                cdn.jsdelivr.net
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  abs-0.twimg.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    lf16-cdn-tos.tiktokcdn-us.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      lf16-tiktok-common.tiktokcdn-us.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        api.twitter.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          www.github.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            collector.github.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              mon16-normal-useast5.tiktokv.us
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                video.twimg.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  platform.linkedin.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    www.tiktok.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      pbs.twimg.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        api.x.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.linkedin.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            lf16-tiktok-common.ibytedtos.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              sf16-website-login.neutral.ttwstatic.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                lf16-tiktok-web.tiktokcdn-us.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  www.twitter.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                    https://static.licdn.com/aero-v1/sc/h/aj96axry4qqwypq4xdfd6cql9false
                                                                                                      unknown
                                                                                                      https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-331bb20ac2eb.jsfalse
                                                                                                        unknown
                                                                                                        https://github.githubassets.com/assets/shape-0-df97fa6b0c27.svgfalse
                                                                                                          unknown
                                                                                                          https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e-7e08c316f09f.jsfalse
                                                                                                            unknown
                                                                                                            https://api.github.com/_private/browser/statsfalse
                                                                                                              unknown
                                                                                                              https://github.com/opensearch.xmlfalse
                                                                                                                unknown
                                                                                                                https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsfalse
                                                                                                                  unknown
                                                                                                                  https://x.com/x/migratefalse
                                                                                                                    unknown
                                                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.jsfalse
                                                                                                                      unknown
                                                                                                                      https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.jsfalse
                                                                                                                        unknown
                                                                                                                        https://github.githubassets.com/assets/home-339181319b7e.cssfalse
                                                                                                                          unknown
                                                                                                                          https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.jsfalse
                                                                                                                            unknown
                                                                                                                            https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1false
                                                                                                                              unknown
                                                                                                                              https://github.githubassets.com/assets/illu-copilot-editor-6474457a5b19.pngfalse
                                                                                                                                unknown
                                                                                                                                https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://github.githubassets.com/assets/primer-react-c2abd9301d38.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://static.licdn.com/aero-v1/sc/h/51t74mlo1ty7vakn3a80a9jcpfalse
                                                                                                                                          unknown
                                                                                                                                          https://github.githubassets.com/assets/primer-react.a38d782b719dc67594c9.module.cssfalse
                                                                                                                                            unknown
                                                                                                                                            https://github.githubassets.com/favicons/favicon.pngfalse
                                                                                                                                              unknown
                                                                                                                                              https://x.com/false
                                                                                                                                                unknown
                                                                                                                                                https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://github.githubassets.com/images/modules/site/home/globe/flag.objfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/ondemand.s.4243d62a.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89-7a5d1736c364.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://github.githubassets.com/assets/chunk-app_components_search_parsing_parsing_ts-0dbb4d051f34.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/loader.AppModules.d89da73a.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://abs.twimg.com/responsive-web/client-web/i18n/en.a2da60ca.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.githubassets.com/favicons/favicon.svgfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                    https://github.com/solutions/industries/financial-serviceschromecache_697.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=604chromecache_697.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.linkedin.comchromecache_412.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browserchromecache_697.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mochromecache_697.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://github.com/github/roadmapchromecache_697.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://underscorejs.orgchromecache_375.2.dr, chromecache_530.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=604chromecache_697.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://github.com/features/code-reviewchromecache_697.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://github.com/featureschromecache_697.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=483&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/mobilechromecache_697.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://polymer.github.io/AUTHORS.txtchromecache_505.2.dr, chromecache_548.2.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_chromecache_697.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://github.com/solutions/industries/manufacturingchromecache_697.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_744.2.dr, chromecache_594.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://github.githubassets.com/assets/illu-dependabot-d98c73cc6724.png?width=604&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=999&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=241&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_chromecache_695.2.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.pngchromecache_697.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://primer.style/csschromecache_447.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandPchromecache_695.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://github.githubassets.com/assets/commandpost-18d45fffda67.pngchromecache_697.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=302chromecache_697.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntaxchromecache_697.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://schema.org/EventScheduledchromecache_641.2.dr, chromecache_708.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_chromecache_695.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://polymer.github.io/PATENTS.txtchromecache_505.2.dr, chromecache_548.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://docs.github.com/get-started/accessibility/keyboard-shortcutschromecache_697.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmojchromecache_695.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://github.githubassets.com/assets/footer-blur-8bc8e1f23df6.pngchromecache_697.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.pngchromecache_539.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=1306&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_moduchromecache_697.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://github.githubassets.com/assets/illu-mobile-chat-9e7549906574.webpchromecache_697.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Finachromecache_695.2.drfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://github.com/trendingchromecache_697.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=967&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashmchromecache_695.2.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.pngchromecache_697.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.figma.com/file/egkKv7mudRwk2dVPM0WCR6/NBA-Digest-Email?type=design&node-id=2927-186236&tchromecache_476.2.dr, chromecache_681.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=1044&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://api.github.com/_private/browser/errorschromecache_697.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://github.githubassets.com/assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-7ace7chromecache_697.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20chromecache_695.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://github.githubassets.com/assets/illu-actions-2-c5178134f381.png?width=653&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://github.githubassets.com/assets/globe-500.hevc-42032a395ff1.mp4chromecache_697.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://github.com/features/discussionschromecache_697.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=1209&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://github.githubassets.com/assets/app-icon-192-bcc967ab9829.pngchromecache_539.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.jchromecache_436.2.drfalse
                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://resources.github.com/forrester/chromecache_697.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.pngchromecache_697.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://x.com/en/privacychromecache_598.2.dr, chromecache_427.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_383.2.dr, chromecache_437.2.dr, chromecache_709.2.dr, chromecache_620.2.dr, chromecache_680.2.dr, chromecache_506.2.dr, chromecache_655.2.dr, chromecache_740.2.dr, chromecache_609.2.dr, chromecache_449.2.drfalse
                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://github.githubassets.com/assets/illu-codespaces-1d2d17e8b2b7.png?width=725&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.chromecache_448.2.dr, chromecache_582.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://github.githubassets.com/assets/illu-secret-scanning-2-88fb429376d6.png?width=604&amp;format=chromecache_697.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.pngchromecache_695.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://meet.google.comchromecache_474.2.dr, chromecache_691.2.dr, chromecache_673.2.dr, chromecache_543.2.drfalse
                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://github.githubassets.com/assets/issues-plan-2-46d1ce1d4519.png?width=499&amp;format=webpllchromecache_697.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePlchromecache_342.2.dr, chromecache_577.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://github.githubassets.com/assets/git-branch-collaboration-2-e46b1fb1d363.svgchromecache_697.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://github.githubassets.com/assets/light_tritanopia-31d17ba3e139.csschromecache_697.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                http://polymer.github.io/CONTRIBUTORS.txtchromecache_505.2.dr, chromecache_548.2.drfalse
                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://github.githubassets.com/assets/apple-touch-icon-76x76-a4523d80afb4.pngchromecache_539.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://github.githubassets.com/assets/illu-pull-requests-2-280cc958fc05.png?width=966&amp;format=wechromecache_697.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                    142.250.186.68
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    152.199.21.118
                                                                                                                                                                                                                                                                                    cs1404.wpc.epsiloncdn.netUnited States
                                                                                                                                                                                                                                                                                    15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                    146.75.120.159
                                                                                                                                                                                                                                                                                    twimg.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                                                    30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                    146.75.120.158
                                                                                                                                                                                                                                                                                    dualstack.video.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                                                    30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                    43.240.239.85
                                                                                                                                                                                                                                                                                    xinh.tiktokshopx.icuChina
                                                                                                                                                                                                                                                                                    136800XIAOZHIYUN1-AS-APICIDCNETWORKUSfalse
                                                                                                                                                                                                                                                                                    185.199.111.154
                                                                                                                                                                                                                                                                                    github.githubassets.comNetherlands
                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                    142.250.185.142
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    151.101.66.137
                                                                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                    104.244.43.131
                                                                                                                                                                                                                                                                                    abs-zero.twimg.comUnited States
                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                    142.250.186.110
                                                                                                                                                                                                                                                                                    google.comUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    185.199.110.154
                                                                                                                                                                                                                                                                                    unknownNetherlands
                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                    162.159.140.229
                                                                                                                                                                                                                                                                                    t.coUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    142.250.184.196
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    172.217.18.4
                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    144.2.9.1
                                                                                                                                                                                                                                                                                    ponf.linkedin.comNetherlands
                                                                                                                                                                                                                                                                                    14413LINKEDINUSfalse
                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                    140.82.112.22
                                                                                                                                                                                                                                                                                    glb-db52c2cf8be544.github.comUnited States
                                                                                                                                                                                                                                                                                    36459GITHUBUSfalse
                                                                                                                                                                                                                                                                                    199.232.188.159
                                                                                                                                                                                                                                                                                    dualstack.twimg.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                    104.18.10.207
                                                                                                                                                                                                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    216.58.206.78
                                                                                                                                                                                                                                                                                    play.google.comUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    74.125.250.129
                                                                                                                                                                                                                                                                                    stun.l.google.comUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    104.244.42.1
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                    172.217.16.206
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    140.82.121.3
                                                                                                                                                                                                                                                                                    github.comUnited States
                                                                                                                                                                                                                                                                                    36459GITHUBUSfalse
                                                                                                                                                                                                                                                                                    45.195.52.22
                                                                                                                                                                                                                                                                                    shopseller.vipSeychelles
                                                                                                                                                                                                                                                                                    132813AISI-AS-APHKAISICLOUDCOMPUTINGLIMITEDHKfalse
                                                                                                                                                                                                                                                                                    140.82.121.4
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    36459GITHUBUSfalse
                                                                                                                                                                                                                                                                                    140.82.121.6
                                                                                                                                                                                                                                                                                    api.github.comUnited States
                                                                                                                                                                                                                                                                                    36459GITHUBUSfalse
                                                                                                                                                                                                                                                                                    104.244.42.194
                                                                                                                                                                                                                                                                                    tpop-api.twitter.comUnited States
                                                                                                                                                                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                    104.244.42.193
                                                                                                                                                                                                                                                                                    twitter.comUnited States
                                                                                                                                                                                                                                                                                    13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                    185.199.108.133
                                                                                                                                                                                                                                                                                    avatars.githubusercontent.comNetherlands
                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                    Analysis ID:1526839
                                                                                                                                                                                                                                                                                    Start date and time:2024-10-06 16:46:54 +02:00
                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 5m 2s
                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                    Sample URL:https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:12
                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                                                                    Classification:clean3.win@34/641@117/32
                                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                                                    • Browse: https://xinh.tiktokshopx.icu/#home
                                                                                                                                                                                                                                                                                    • Browse: https://xinh.tiktokshopx.icu/#shop
                                                                                                                                                                                                                                                                                    • Browse: https://xinh.tiktokshopx.icu/#contact
                                                                                                                                                                                                                                                                                    • Browse: https://www.tiktok.com/
                                                                                                                                                                                                                                                                                    • Browse: https://www.twitter.com/
                                                                                                                                                                                                                                                                                    • Browse: https://www.github.com/
                                                                                                                                                                                                                                                                                    • Browse: https://www.linkedin.com/
                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.184.238, 74.125.133.84, 34.104.35.123, 104.18.187.31, 104.18.186.31, 142.250.186.42, 142.250.186.138, 142.250.185.74, 216.58.206.42, 142.250.186.74, 142.250.186.106, 172.217.18.10, 172.217.16.138, 142.250.184.234, 142.250.185.202, 172.217.16.202, 142.250.185.106, 142.250.185.138, 142.250.185.234, 216.58.206.74, 142.250.185.170, 4.175.87.197, 192.229.221.95, 52.165.164.15, 199.232.214.172, 2.16.238.18, 2.16.238.20, 2.16.238.24, 2.16.238.23, 2.16.238.19, 2.16.238.7, 2.16.238.27, 2.16.238.25, 2.16.238.6, 23.218.107.152, 23.218.107.160, 23.218.107.147, 23.218.107.162, 23.218.107.154, 23.218.107.155, 23.218.107.153, 23.218.107.163, 23.218.107.146, 23.223.209.50, 23.223.209.43, 23.223.209.49, 23.223.209.46, 23.223.209.51, 23.223.209.47, 23.223.209.45, 23.223.209.48, 23.223.209.44, 23.223.209.67, 23.223.209.69, 23.223.209.70, 23.223.209.71, 23.223.209.65, 23.223.209.74, 23.223.209.66, 23.223.209.73, 23.223.209.72, 23.218.107.185, 23.218.107.186, 23.2
                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): storage.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, lf16-tiktok-web.tiktokcdn-us.com.edgesuite.net, appleid.cdn-apple.com, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, lf16-tiktok-common.ibytedtos.com.edgesuite.net, wu-b-net.trafficmanager.net, fs.microsoft.com, content-autofill.googleapis.com, od.linkedin.edgesuite.net, a2047.mm3.akamai.net, 2-01-2c3e-0055.cdx.cedexis.net, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt1.com, clients.l.google.com, a1916.dscg2.akamai.net, www.tiktok.com.edgesuite.net, cdn.jsdelivr.net.cdn.cloudflare.net, a2047.w183.akamai.net, a1015.mm2.akamai.net, lf16-tiktok-common.tiktokcdn-us.com.edgesuite.net, wu.azureedge.net, 2-01-2c3e-003d.cdx.cedexis.net, mon16-normal-useast5.tiktokv.us.edgesuite.net, sf16-website-login.neutral.ttwstatic.com.edgesuite.net, a606.b.akamai.net, ocsp.edge.digicert.com, glb.cws.prod
                                                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                    • VT rate limit hit for: https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                                    InputOutput
                                                                                                                                                                                                                                                                                    URL: https://xinh.tiktokshopx.icu/ Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    URL: https://xinh.tiktokshopx.icu/#home Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    URL: https://xinh.tiktokshopx.icu/#contact Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    URL: https://x.com/ Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    URL: https://github.com/ Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    URL: https://github.com/ Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    URL: https://github.com/ Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    URL: https://www.linkedin.com/ Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    URL: https://www.linkedin.com/ Model: jbxai
                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                    "brand":["unknown"],
                                                                                                                                                                                                                                                                                    "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                    "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):71365
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                                                                    MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                                                                    SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                                                                    SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                                                                    SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 380 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):19012
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978114699102529
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:G5PKbxcjw7kwyodcX4e1yuiz95YK4lOtef45IVeJIe9g0HOfVHox6x/:2PKKs3Bn99QOtamIbK2twy/
                                                                                                                                                                                                                                                                                    MD5:A255221407CFBCFE6EDFA31C1AAF27C1
                                                                                                                                                                                                                                                                                    SHA1:0369258B08266EE49A3C816320BD2DA51948F035
                                                                                                                                                                                                                                                                                    SHA-256:73CDB8384AFBA3A40028FA778B6521D64385FC0F4B4490085B792EB75527D624
                                                                                                                                                                                                                                                                                    SHA-512:6207A186B9CC73261A6196A2FC32D96C76FFCA56CA2E339192AFEBDB36F87C97B4B01AE1A9573A10586F342A3D765F0F3FA4E7ED46609E602A2855EF7A589439
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://shopseller.vip/public/uploads/all/YN7XJzRe8oXfwayrxdHmUsPS8sCODN6FIU0xyOBr.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...|...Z......e.U....pHYs..........+.... .IDATx..y.\Wy..[{..z......'...$.....db.vN.$....$91qr....B.$..B ....>..H.`Cd'...l..,[.$Y.du...Ps........U.]-...z....j..V..[..~JD8.1..<.M..jpL`......q....K....?k.cgi.M4.D.....=...k.|.`...i..+*..p..N.....e.!.Xi.[/mI..Z........h..&.5....Z..?1y...3..p."J@.L...W8.\*Z..1.&......!...<rv.&.h...9M......MF"1.#....(LG?...e ...,.JgZ.PAu..=+.o..&.8.p...P1]..%.r...*3.>k...@.C)......=...N.n7...b;c._6p.n..&..p.......... .T........V.\I[[..e.J..L.R...2.&|.....{..W0..)=.#t.3.E..h.s....r.}S..bN.i.a\..3..^..h..&f..........LMM...H.R<..Stvv...Ggg'W_}.....zzzH&.....9.s?.qn.>.<|..K..a2....5c@.\..CC....9.........T.:...U..$.&.8........s..A..L..{...:.X.x<Ngg'.H..+Vp.E.m.......^:;;..N..hbA..?.J@! ..%..w....<P(...chd...."...-#......h....D"q.....y3..#.. ".....f..r.....b.......g..ZZZhii!.Ns.%.H". .J................A.......h..................S...W......j4G..q(:..f.f.M.%$...7.t.5................../0::..............mN.8......
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4241)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5050
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.445883165597172
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:cfneqq7X73mddJR88td/vhoJbkVY9NSrRMUbqW26Vg90T3x:cf5QriJi8r/+JbnNEZqt90zx
                                                                                                                                                                                                                                                                                    MD5:0D8160C8E32D4C5CBFAEDC27B0B1D7EC
                                                                                                                                                                                                                                                                                    SHA1:AFAC4A9C7A2B5E5F8C5D598E496A8A5161D5B5D5
                                                                                                                                                                                                                                                                                    SHA-256:9808FF340F83C9B83FDE76D5128AC21E185BC781C589A984D408DFFA7842ADA1
                                                                                                                                                                                                                                                                                    SHA-512:D0410C4D2A743FAC1117FF4CDDD5CD89780E040E0258ABF9C01B799A8ACC21C57FD5AE44D57B8533EA2BD9868E477EFDC6B5A7EC26C6A8A0AEC2F4BFCAA81003
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/environment-d0410c4d2a74.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{"use strict";var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){o.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),r(31196),r(59136),r(48359);var n=r(6440),a=r(2240);let s="default";n.wA.createPolicy(s,{createHTML:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!0,fallbackOnError:!0}),createScript:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0}),createScriptURL:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0})});var c=r(97564),l=r(30138);r(24620),(0,l.Bb)(),"undefined"!=typeof document&&(()=>{if((0,c.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(t
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35532), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):35532
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360550749074231
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:0Z+ZmR4/5n86/lXyGP+h2YTzGXab7y+3rBsqRTCVNmMn8r:0Z+Z1q69Xy4kPbb7y+3r+WCVNmMn8r
                                                                                                                                                                                                                                                                                    MD5:C1504CF6D1A7A73FE7AB4D258293AA1E
                                                                                                                                                                                                                                                                                    SHA1:47CFC51EA0536285F537B37382D8E6CFCD3B084D
                                                                                                                                                                                                                                                                                    SHA-256:CBF33342F0C46284FAA358EBC716176F998346C8B2D445A8111DAA9559F38D97
                                                                                                                                                                                                                                                                                    SHA-512:9C0AED5295F9528EF3823EBE02F7B4BCCE619B52E082E4E7F876168780F98EB56A0F22DC1C0245728865835E04821B884B13DEE9D567585C529B3D8D559C5CDE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-596046b7.0a1ae60586ca5609f0c5.js
                                                                                                                                                                                                                                                                                    Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3824],{4562:(r,t,e)=>{var n=e(84396)(e(92855),"DataView");r.exports=n},487:(r,t,e)=>{var n=e(99694),o=e(20040),a=e(85899),u=e(46631),i=e(78319);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=a,c.prototype.has=u,c.prototype.set=i,r.exports=c},62989:(r,t,e)=>{var n=e(24880),o=e(22134),a=e(36449),u=e(87437),i=e(5477);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=a,c.prototype.has=u,c.prototype.set=i,r.exports=c},2729:(r,t,e)=>{var n=e(84396)(e(92855),"Map");r.exports=n},97587:(r,t,e)=>{var n=e(47442),o=e(58436),a=e(77495),u=e(1739),i=e(82835);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4188
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                                                                    MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                                                                    SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                                                                    SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                                                                    SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23218)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):23360
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.135118801392535
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:HYpG0mNhQTjmHseBkOhdDD4E9kp+1qoSaUkiyiFEf9mSSlSr3c3jrkU8QGfxWrxu:4kQTLgk+yp+1qoSauyiFglFujrkUhpxu
                                                                                                                                                                                                                                                                                    MD5:8C557E610C6B359C85F8E2FB2D7D7A89
                                                                                                                                                                                                                                                                                    SHA1:2047D14A8A0A01A3FEA77DA84585C89B9BD9875F
                                                                                                                                                                                                                                                                                    SHA-256:1D3779A9C6DD13AF8D7F1E60BE1C2E4F08DCFC03A6921C0A83BE4F49D631CB6B
                                                                                                                                                                                                                                                                                    SHA-512:8F251A0656E7712B5B54EB6E41E9B4FB2A7F0AE4EE6C65A03ECFC0BAD475FDCC56191FD588D9FBE7F93BDAFD2545D37EDE16BA0E8D03D3F4D2AA986FAB7C9087
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1832
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                                                                    MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                                                                    SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                                                                    SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                                                                    SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (46193)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):633626
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350224076865052
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:psGz3zZVW4boWZQP1PNjqj3X/zYcgdfkrdG0b+hpVTW7srp7Al1RZdd8V:mGz3zZVW4boWZQ9PNjAX/zYcgdfkrdGt
                                                                                                                                                                                                                                                                                    MD5:201B2BF11BEEEA6C83D7E3375EAA35BE
                                                                                                                                                                                                                                                                                    SHA1:7D56C6825A64D21BD6FCD0C9A0528C757BC553B6
                                                                                                                                                                                                                                                                                    SHA-256:73DC5B1019BED543FF36AA2271D4D5D241EA541444A9EE725B1538F9F182922E
                                                                                                                                                                                                                                                                                    SHA-512:C2ABD9301D38D4AD049FF405464E611701888F72EFE981A33B78ADAEE91043E53156ED993AA73F24A05EEA5CFAADEAFF72946931EE60D363725C02A078910627
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{97301:(e,r,o)=>{o.d(r,{d:()=>t});let t=o(96540).createContext({})},84072:(e,r,o)=>{o.d(r,{c:()=>c});var t=o(96540),a=o(75177),n=o(59299),l=o(14744),i=o.n(l);let c=({sx:e={}})=>t.createElement(a.A,{as:"li","aria-hidden":"true",sx:i()({height:1,backgroundColor:"actionListItem.inlineDivider",marginTop:e=>`calc(${(0,n.Jt)("space.2")(e)} - 1px)`,marginBottom:2,listStyle:"none"},e),"data-component":"ActionList.Divider"});c.displayName="Divider"},16823:(e,r,o)=>{o.d(r,{l:()=>en});var t=o(96540),a=o(38267),n=o(44999),l=o(97301),i=o(44683),c=o(24021),d=o(14744),s=o.n(d),g=o(69676),b=o(64515),u=o(84217);let f=t.createContext({}),h=(e,r,o)=>r?{color:"primer.fg.disabled",iconColor:"primer.fg.disabled",annotationColor:"primer.fg.disabled"}:o?{color:"fg.muted",iconColor:"fg.muted",annotationColor:"fg.muted"}:"danger"===e?{color:"danger.fg",iconColor:"danger.fg",annotationColor:"fg.muted",hoverColor:"actionList
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13612)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13754
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31327055775385
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:DFRcHHvqqTbnKqjEufn6nq6OSuOts24Lo2z0MtwANZZo:DFRTsbnKqoukqxAANZG
                                                                                                                                                                                                                                                                                    MD5:C6F6C204E92A65E0815CA18B2A9F147E
                                                                                                                                                                                                                                                                                    SHA1:C76D6EBF4EE3FA8E1A5611D48580CA7944E89BC5
                                                                                                                                                                                                                                                                                    SHA-256:C0AF7239BCD2734BB0A5DFAB20A5CDAC1C201A7ACCC32CC904993FC79C0CC3AE
                                                                                                                                                                                                                                                                                    SHA-512:BD7D077CDCB1B535D286647BEC3520DECBEF6222806A667954EEA98EF92707652916DB11907B27E4A7706D52A956397B7245918D42EEBF42DE4BBAC5080E4C0D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV:()=>k});let o=new WeakSet,i=new WeakMap;function l(e=document){if(i.has(e))return i.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let r={get closed(){return t},unsubscribe(){t=!0,i.delete(e),n.disconnect()}};return i.set(e,r),r}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function s(e){let t=e.currentTarget;for(let n of c(t))if(e.type===n.type){let r=t.closest(n.tag);o.has(r)&&"function"==typeof r[n.method
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2048 x 2732, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13775
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.829254800035447
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:cLe7NU+m/pjklNFb/FMbiTV41nMznABP8a4Gm4LVmqLMP:j7NU+AjkfFb/ciRNznABPbLV3O
                                                                                                                                                                                                                                                                                    MD5:8DD781C7BD401E156B69D56796743F03
                                                                                                                                                                                                                                                                                    SHA1:37DC0E5FA5BBF31529E15FAA83D202724D66320D
                                                                                                                                                                                                                                                                                    SHA-256:65E1C54A5DE678F5FBC3DE89B2441EC3CB2E01C133AAD17E91DDA39692AE949E
                                                                                                                                                                                                                                                                                    SHA-512:AFCC69EE19D57163B1B1B1A02F8871FAF7EC8EFA20462771364D063BBE35989C4AFE4D938895CB384D6E2971FB094B68FEB488C2668BF2D114E419D159BB029D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/launch/splash_2048x2732.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............|8.....PLTE......%...,U.......0.!NKS.,4ljp0.6.IOlip.Fj...M.)...#..@.....0.7...#.........(Mk.0.9_!....7.......%F".(..'?=E.*Q...!?.......(M..; ......`..{.....fi].,......[..!.(?.$....;A."?z.3.tv2.....zy~......zx.w.....][a.-4..........Su.#B....n...............!........"...W\.......8N.....3....V....>...ei.*Q.'J.&J0........H..Y.............o.zx~.7\...1.......t..../............]w.Df.CcM.(i..h....Y..........t..Rq.W\...v........f.........!....B.......9..._|WhnAY`.?[s<Lk.0.......v.Dvz5gk.6Y.=WN1>d.....3.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5999
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                                                                    MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                                                                    SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                                                                    SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                                                                    SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.78a54eca.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13567
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9338406714740515
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:aJnzA80UIc3XE1LRKAmMdx8cw1C6bkbgEUUedTZwTy:aJTPI0XE1LRffd0CS7vky
                                                                                                                                                                                                                                                                                    MD5:E481CCE2DE3CECF9161636E7B2FE89E8
                                                                                                                                                                                                                                                                                    SHA1:A891DBDE1AF19164F4EAC33DA6BCAAC6089E7273
                                                                                                                                                                                                                                                                                    SHA-256:4634366A44153659E28FF1815D7D7637593149807BC642BBB0834CDBE9D3834C
                                                                                                                                                                                                                                                                                    SHA-512:0B1F563179F594C2579383DE8D59F8957705CEE6B67CF9F1515EE402A2AFE6731312FF64FA6E884451F81DE41F23649086AD063D4ACB5515CE3F5CC099A61D18
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...Y.............pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2020-05-20T21:22:33+06:00" xmp:ModifyDate="2020-05-20T21:25+06:00" xmp:MetadataDate="2020-05-20T21:25+06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:c7452137-1192-db41-b285-c5e0bb1bc9f0" xmpMM:DocumentID="xmp.did:1724b404-d426-1541-b62c-513707e5379a" xmpMM:OriginalDocume
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):7133
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9348736011496825
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:F2idXMqLw2ssgnvqkxlsKsLG+HzZnpG/i/Rz8FxsNx17I6GB3bzfTPpg61VK:F2ack2v/AKsq6JM6RoFuX1EJZt1o
                                                                                                                                                                                                                                                                                    MD5:87A8627763E5A7CCA37606063F575C12
                                                                                                                                                                                                                                                                                    SHA1:3576DE93AF0EB73FCE2C506C003FFAC1209C7966
                                                                                                                                                                                                                                                                                    SHA-256:AC619C0148F704763F70EE92B34B16CC1E34FDD14E73534BADC15B05FA857827
                                                                                                                                                                                                                                                                                    SHA-512:FCF97D2D6EC4F79AFBFDD2D2B9E9A3F373438CD3B71D47FFEED6DAF958AB847B3EA01179C6B292EBAF12E44953419DEEF3509CA4BA58018B08D544A6687DD7D7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/mercedes-fcf97d2d6ec4.svg
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="296" height="77" fill="none"><path fill="#8B949E" d="M188.52 27.129c-1.689.449-3.211.72-5.102.922v.575c2.128 0 2.399.238 2.399 1.997v5.913c-1.251-2.028-2.232-2.635-4.055-2.635-3.616 0-6.147 3.412-6.147 8.28 0 4.868 2.566 8.283 6.249 8.283 1.926 0 3.243-.877 4.188-2.77.136 1.283.137 1.418.475 2.703 1.385-.44 1.958-.576 3.953-.812l.505-.069v-.574c-2.263-.067-2.465-.237-2.465-2.298V27.129Zm-91.16.246a25.729 25.729 0 0 1-3.21.171c-.947 0-1.453-.033-2.769-.135v.842c2.33.136 2.802.474 2.802 2.03v.204l-.71 16.596c-.067 1.826-.403 2.095-2.768 2.265v.812c1.758-.136 2.43-.169 3.376-.169.947 0 1.621.033 3.346.169v-.812c-2.366-.17-2.805-.474-2.805-1.961v-.304l.676-17.543 5.54 14.975.406 1.182.475 1.317.472 1.32.373 1.083h.508l.369-1.116.439-1.287.472-1.248.406-1.119 5.576-15.074.304 17.51v.169c0 1.589-.506 1.96-2.805 2.096v.812c2.129-.203 2.939-.27 4.224-.27 1.282 0 2.094.067 4.223.27v-.812c-2.433-.17-2.738-.439-2.771-2.265l-.37-16.596v-.237c0-1.522.5
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3599)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3682
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.098826705297316
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:X5FnOlqZ81ToMN9+yMgCtx8OPzJOGepjw3PmkrVbZTy:PyqZ81TPGJtOOPzZ3PNNy
                                                                                                                                                                                                                                                                                    MD5:6DE9012D882CCABBFB152C1AB20A8CBF
                                                                                                                                                                                                                                                                                    SHA1:6B3E22360627C2B5B1310FEDEF08823CEE7FC2EA
                                                                                                                                                                                                                                                                                    SHA-256:9E5FCCA43491C6C8655C7A4074773A2F8B876BEF2B3DBE4DFF684A8A2A9B273B
                                                                                                                                                                                                                                                                                    SHA-512:3F9DDD5BD72ABC9CF3A30DA9097879DD1BC2D9189338F83F3EBDFBF155DE5A178F823335EF8EF77464746BAAF66ACAE34B3854FB9A1432694EF39728DF92FB92
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-app_assets_modules_marketing_card-skew_ts-3f9ddd5bd72a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_marketing_card-skew_ts"],{2656:(t,e,i)=>{i.r(e);var s=i(876),a=i(39595);function n(t,e,i,s){var a,n=arguments.length,h=n<3?e:null===s?s=Object.getOwnPropertyDescriptor(e,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(t,e,i,s);else for(var r=t.length-1;r>=0;r--)(a=t[r])&&(h=(n<3?a(h):n>3?a(e,i,h):a(e,i))||h);return n>3&&h&&Object.defineProperty(e,i,h),h}let h=class CardSkewElement extends HTMLElement{connectedCallback(){this.isConnected&&((0,s.Gz)(this)||this.isMobileDevice||(this.boundingElement=this.bounding||this,this.rect=this.boundingElement.getBoundingClientRect(),this.addEventListener("mousemove",this.mousemove),this.addEventListener("mouseleave",this.mouseleave)))}mousemove(t){!1===this.animationTargets.shouldAnimate&&(this.rect=this.boundingElement.getBoundingClientRect()),this.animationTargets.shouldAnimate=!0,this.animationTargets.x=this.shin
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6258)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18120
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.398830135214668
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:iCiXvkzZanRM8Msoz66PGkZGLxjiswgSaMbt/vI98SXoE0hNcPh0+6TZJcE/bceQ:5gczZ6qdbtP7ZSEswgbIBI9XPqbiScd
                                                                                                                                                                                                                                                                                    MD5:95C220957C46012B8E2AC443F29FEEC8
                                                                                                                                                                                                                                                                                    SHA1:41428F2881E00AF5B093DB4F2B8606A277067F25
                                                                                                                                                                                                                                                                                    SHA-256:419A665975B46A423BC04BAA48633923B0B97A442B5615EE4D8CBC8115E7F7D2
                                                                                                                                                                                                                                                                                    SHA-512:9A094F77AFD10D1D048BC2B62C9DC87DD629C637F543E3C236B96B184E6CD5D5B7A3EBA11CB55E0C390C71EE6664AFFC8AF89D530A5DE39656AB0C9F35D427E6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad-9a094f77afd1.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad"],{70170:(e,t,o)=>{function i(e,t=0,{start:o=!0,middle:i=!0,once:n=!1}={}){let a,r=o,s=0,l=!1;function c(...u){if(l)return;let d=Date.now()-s;s=Date.now(),o&&i&&d>=t&&(r=!0),r?(r=!1,e.apply(this,u),n&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{s=Date.now(),e.apply(this,u),n&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(a),l=!0},c}function n(e,t=0,{start:o=!1,middle:n=!1,once:a=!1}={}){return i(e,t,{start:o,middle:n,once:a})}o.d(t,{n:()=>i,s:()=>n})},24212:(e,t,o)=>{o.d(t,{q:()=>n});var i="<unknown>";function n(e){return e.split("\n").reduce(function(e,t){var o,n,p,m=function(e){var t=a.exec(e);if(!t)return null;var o=t[2]&&0===t[2].indexOf("native"),n=t[2]&&0===t[2].indexOf("eval"),s=r.exec(t[2]);return n&&null!=s&&(t[2]=s[1],t[3]=s[2],t[4]=s[3]),{file:o?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):113956
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.915459262917835
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:cExGYY2/zFdDh6ZnQXBMb6xGYS6UxfMpQOTGP4kAxx+gywNwrTbMw0Ud5vzrBDwU:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrf
                                                                                                                                                                                                                                                                                    MD5:4BD8F1623823DF87C5BCA39FED9FEE5D
                                                                                                                                                                                                                                                                                    SHA1:E7F0E3CC844A2488EBDC164A961E5397B5EC3545
                                                                                                                                                                                                                                                                                    SHA-256:AE80F5D2AD412A4477F0B5DB055D884A634F1ADC2C78CE037DCDC84B22C59864
                                                                                                                                                                                                                                                                                    SHA-512:E8B6BE09C96D3BCE1F278138012E234C32CE00FA8EF3232EAAA731AB02C42F987F3D66D04FF3C7872000A5F3935E865EEE0AD59591FF2DC8775D24ACA8372742
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):312643
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414814768921027
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:wzMCUXzlIfD/qqNaJeMM+1xPBSksrG0aw5LnQj2wSTlK7q/M53xIF:j0LqqNaJXPOkn0M53xIF
                                                                                                                                                                                                                                                                                    MD5:EE062421EEC8A13789E59DB82EE2ABFE
                                                                                                                                                                                                                                                                                    SHA1:F2B3264F23CE2DBFBA59B2D9FA6D90B2139F75BB
                                                                                                                                                                                                                                                                                    SHA-256:C9836EE9429CDDED4F2FE36EEAC4D501F9C3E037E76B26ECC7E4A73C0541E972
                                                                                                                                                                                                                                                                                    SHA-512:0546A4148E0A1FB73724A17327A7EF20366AC63BBE1AA6AE2DBFDB66F30B501DFFBBC734931E9A1DF5DE847833E1DB71138D9A108FB979301C6601DE416371CD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):351
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.766481588487013
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tnrflaAumc4sl5RIimLO9Vsw/L5NlFtc6kr/Rpf/LQRqiVIQ9SmFiqalQJAHSti:trf8AuvqimLIVswNNlF5Gff/AIQ9S8at
                                                                                                                                                                                                                                                                                    MD5:038C92FA357F0E4A09656C9A71724F9C
                                                                                                                                                                                                                                                                                    SHA1:2048F666049859E1AE374F922C90F80EE4BDE021
                                                                                                                                                                                                                                                                                    SHA-256:F83EA70EB44F7BD807A62AAAEC6FC51BAABE00F5CF629A5830668CB701D4D026
                                                                                                                                                                                                                                                                                    SHA-512:86594939DB3B33EBBC8A71EA9D6E8EBFF21B7C86C46C57CF2156A511282427D59C895367B8BE736DFBEAF8A60846615F0D4C1ADF10CC6A1AEB9B1C971F40CCBA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/7kb6sn3tm4cx918cx9a5jlb0
                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M9 14v6H0v-6c0-1.7 1.3-3 3-3h3c1.7 0 3 1.3 3 3Zm5.5-3c1.9 0 3.5-1.6 3.5-3.5S16.4 4 14.5 4 11 5.6 11 7.5s1.6 3.5 3.5 3.5Zm1 2h-2c-1.4 0-2.5 1.1-2.5 2.5V20h7v-4.5c0-1.4-1.1-2.5-2.5-2.5ZM4.5 0C2 0 0 2 0 4.5S2 9 4.5 9 9 7 9 4.5 7 0 4.5 0Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):105072
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987611236593825
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:JsyvWUf5N1M73OupMut/qFThgtPUsDxkz0a:JZuoKLGThuUD
                                                                                                                                                                                                                                                                                    MD5:6861908211CCD069D674C208AA8A49FC
                                                                                                                                                                                                                                                                                    SHA1:7BE8F854CD633FD6CC299AC6E2246D79314E008C
                                                                                                                                                                                                                                                                                    SHA-256:F2541E1B3CE87F535B10372967CB4C2FD17AEAF5526925C3A0704E54A067C0CD
                                                                                                                                                                                                                                                                                    SHA-512:0A53A59F16A4EA8EF53652B076CDC2CDA9488A4DF2F4C962C939A66FD20C46BEAC0A78661FEB8DE98C474F9C61938FD6DC53EB6E5A5DBFAAD07D12311A87A821
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:RIFFh...WEBPVP8X........J..]..ALPH..........(h$5B.&...OO;...............................................................................................................................................................................................................................................................................................................................................................................VP8 ....0p...*K.^.>E".E..-.......en..&%7..D<.\.......S...z...-.C<..\....4.4.U...P...gJ.=........+.+..........O.e...C.{........'.m.../.^b{W....u_....W./...?........o.............../............5.........?..y..~......?...?....`.....o...K.../.......T........G..u....................?._......Z........._...?..{...K.../....j........~...................|....W...T.W............=A.!.....+.?...dF.S..Q.....+.W..._................{M.............o........9=.}m.......?.?.?..l.....3.W...o...?......k...Y.k...Y.k...JU.?.R.R.S.........r....S.........w......w......w...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):70812
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.420962776270923
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:sTu5Mjm6P8QuK5sN2CARNKyG9KuDt/l03CdRcMJq:sa5a/msTRNGbDt/lKCEMJq
                                                                                                                                                                                                                                                                                    MD5:36ACC1832FB73A531949A02DDDDA0075
                                                                                                                                                                                                                                                                                    SHA1:208E5C5DC3DFDCDC6767DFE829DBDC262013059A
                                                                                                                                                                                                                                                                                    SHA-256:B49C9302544F2201CFF4B7E9E4D0933BA9E05488D9FD58CDCB73FAD10D6FAE05
                                                                                                                                                                                                                                                                                    SHA-512:225F0E7C7A54334CF6F4D2838B254FCBA0BF1DE579BEDBE5AAB9403693D0675637D64F13E9F4046188233588D9F9783B189977DC0D0E395D94D02D64495F48CE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2837],{77420:(t,r,e)=>{e(30132),t.exports=e(77324).Object.assign},59533:(t,r,e)=>{e(48949);var n=e(77324).Object;t.exports=function(t,r){return n.create(t,r)}},5726:(t,r,e)=>{e(26502);var n=e(77324).Object;t.exports=function(t,r,e){return n.defineProperty(t,r,e)}},87394:(t,r,e)=>{e(22762),t.exports=e(77324).Object.setPrototypeOf},93050:(t,r,e)=>{e(66460),e(55584),e(80110),e(95998),t.exports=e(77324).Symbol},20954:(t,r,e)=>{e(66521),e(13264),t.exports=e(49274).f("iterator")},16145:t=>{t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},13902:t=>{t.exports=function(){}},70078:(t,r,e)=>{var n=e(54811);t.exports=function(t){if(!n(t))throw TypeError(t+" is not an object!");return t}},76758:(t,r,e)=>{var n=e(27891),o=e(28375),i=e(54959);t.exports=function(t){return function(r,e,u){var c,s=n(r),a=o(s.length),f=i(u,a);if(t&&e!=e){for(;a>f;)if((c=s[f++])!=c)return!0}else fo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18749
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.108942202270424
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:HwwwwwwwwwwrfLC9Jzwy5T9TAF0wJnUPaLkZ4S7kJNhpyQJ2x9qn:JCjEw9TAF7UP17kJpoen
                                                                                                                                                                                                                                                                                    MD5:23F3EC1C963D735740CA3BEE389A19B0
                                                                                                                                                                                                                                                                                    SHA1:255F9635EADFB8403F933951B4C278BC64F99408
                                                                                                                                                                                                                                                                                    SHA-256:494994E0370F9B3F77DA9B42B4EA7E0D7FE57FB851C97891A3DB2615B39E41FA
                                                                                                                                                                                                                                                                                    SHA-512:A86EB3280EE6126FAA1F13BB0507495032F27F5AB654E2BD53B492402A5008AFD97EFADF7CB95392E1900CA10114699BB179AF5202C1C05E9F73C8739220C9A0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/amp/m-hashtag-default.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............WG.....sRGB.......@.IDATx...[...y..YY.-G.-.:d..h.S".B/BB.......RHIi.....P.)....W.!..]..z.GRh/...S....u/"C.d.,[.$[..z........g.9...gg..w~....hg...oW... @........I`.L.."@....... @.....D @....... 0...{.>}..o-. @....... ........t..@....... @ / @. @....... ....Da....... @.@^@....A....... @ .......... @.......72....... @.@.......... @....y..:od...... @...$ @'..... @........t....... @....I@.N.... @.............. @.........(,. @...........y##.. @......$..:QX @....... .....FF. @.......H..t..@....... @ / @. @....... ....Da....... @.@^@....A....... @ .......... @.......72....... @.@.......... @....y..:od...... @...$ @'..... @........t....... @....I@.N.... @.............. @.........(,. @...........y##.. @......$..:QX @....... .....FF. @.......H..t..@....... @ / @. @....... ....Da....... @.@^@....A....... @ .......... @.......72....... @.@.......... @....y..:od...... @...$ @'..... @........t....... @....I@.N.... @.............. @.........(,. @...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39724, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):39724
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994731791256426
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:r0z9c2f7yFWC2agoKeYARngmsmkrj2MVYA4qbLdUsFAKpEkLaYC6free9ENh:rGVYWC2ag5Yg9mk32MehEKKPbCEwh
                                                                                                                                                                                                                                                                                    MD5:4868C787F912BCF93EA5231862557B0B
                                                                                                                                                                                                                                                                                    SHA1:4797770A0D87165857AEF556CDCEE76A9A8442C2
                                                                                                                                                                                                                                                                                    SHA-256:CA8E1BF488580A12F6C9096B08D11814BC4C28919B39F0D363E8C1A3AD0BD578
                                                                                                                                                                                                                                                                                    SHA-512:6840B21EC64B86A5761273277D21D23854DC9989B4612623958E976404D60434034F796F353FA8E448C612B81AA5EA80861A9CD7C495144067FCBC84F85BF76B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/fonts/v1/chirp-extended-heavy-web.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2.......,.......t.............................:.........L.`..>.L..*.....d....6.$.....B.. .... ...[.Xq.[.......WU..oG.....z.j.../...5.[...N....OO*2\2.......=.*d...bC.Y.J.rr+c4!H.B..{/3.,..Ul(d..>.D.PYRJ[M6L$...a..B.A.l..'.#..X......L..'^02.T..>..I.O.(.QO..5a.P.._. }...8.f.C..%i.....t.:.G..CW....{..../.\..r8;^....x><..E.. .T..lnTQ#"`.......f]._....c...=h..k.5......UR..!zb......w}..U...=.{....PX........._.........F.b..1....0..0.F."...HpT.ba....0.R."......+...Y.#.&.*.b.....5.u.\.~...6.....j....R.T*L.N.....r....X0...H....|.3q21>:.=.S7.b%..i.x.$Q.%......tb.9."Xw..a...;..8C......\F:8..B~-..9...O@{.<.. +...&A...........*I.......x.p.Wm+.w.~...{...9.#. ......?7,Z..,Q:.:!-v:..............W.......)....9....Y.5"..k\|..?.]...W.R.J........o.B|?.b..A...D...E.f...;...;T...8;._..,.S...9..B.7.v.tL9.7.\.Rf&.f.\..3U.......Lie.;/{.a...J.....Yv..wBBBBo......:IL.[:B..g_.Z.....8t..M.3.S....E..w`.d....H..$w.'f..;......&b.........*.xS0...6I......F....$o.{..P.X.T...y.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18715)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):41061
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276730819726511
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:KOscTZU9+XXJh7L2YKp9g6+ND5csALDNUzJywbBVWfmvIvKU3hySnX:vscL0xTU9ywbBVWfrnhF
                                                                                                                                                                                                                                                                                    MD5:4DEFF3C4A3A151987CA471F575325C47
                                                                                                                                                                                                                                                                                    SHA1:0B3931A774292111EFF8C127599AA6A815ACB165
                                                                                                                                                                                                                                                                                    SHA-256:EF13136EB8C31F7BD51B3B6E6825A265DB9BF466C484DAF5A5A41D6C4370532F
                                                                                                                                                                                                                                                                                    SHA-512:373766BF71F10C4BF8A4ACFB54EA9246996BDF3E7476D8688C6CDC5F95CF1A280E578D9D6C14A9D4A10D75693410EC7626B0FBE33F7DDCC839AAEC8E928FDD53
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11824)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11874
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.308220828992334
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:K0nPtj8glgCYTjuktu7dY0pfRYDISMZuy4Gff2s46rnlsMj0YS/OCvzr2:xoglg3bCY0pJ6IvcTGfPhrlsW0Y/p
                                                                                                                                                                                                                                                                                    MD5:1A8C5A95DEA77E508A929C56F9D2F273
                                                                                                                                                                                                                                                                                    SHA1:AB71BEACC9581F493F72222BCBDF456E22C5BC6B
                                                                                                                                                                                                                                                                                    SHA-256:B0F10E23B51768E0EAE36C6E86D09F78BC2828F973D6E43C312D605DA02D2340
                                                                                                                                                                                                                                                                                    SHA-512:F3DDEE0032E45896F331EBDB2B7146F88E65EE382BEAA13E04A46D59E49EECFBAB8F1A255B470C66A4F3820533F8F14FF65D3BD054C20D83444F02308400940C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):24838
                                                                                                                                                                                                                                                                                    Entropy (8bit):2.3776312389302885
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                                                                                                                                                                    MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                                                                                                                                                                    SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                                                                                                                                                                    SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                                                                                                                                                                    SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65428)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):596838
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.590498699244812
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:CM/3B3ZVUOLGZpezF+5weflonAFSCBhy9o6f9zKnuRTOm+ky5+C1sSgOHP4tbkYx:Cm34OymU5VfSDCLV5+C1sGPKkYKOZz
                                                                                                                                                                                                                                                                                    MD5:063358536152A694F56FA814ABF9874C
                                                                                                                                                                                                                                                                                    SHA1:79DB2667CDD50AD6E974EBE1962614B263E26F74
                                                                                                                                                                                                                                                                                    SHA-256:979A5D46EA0BFEC26AFD7C60AE8D0347E97B3F712EEC9B3C1DBBAFFEFF26D4BE
                                                                                                                                                                                                                                                                                    SHA-512:CD72AB621A1F1C2BECA0E3EF5144D21D9A675D601DDC7FEB1D4B9D197A9237DAB9AE3BFB409D1726027DE48723461BC449BB3E8DAF7F24289F72C08E97C96337
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-xg-plugin.e89ad9755bbaf7e8342f.js
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see npm-xg-plugin.e89ad9755bbaf7e8342f.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6820],{66301:(e,t,r)=>{"use strict";function i(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,i)}return r}function n(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?i(Object(r),!0).forEach((function(t){u(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function s(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writabl
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):19667
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.958294780932779
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:/JnO/VS4ZdzWJfgOdO7keoT+SlYIEsFbjKN1kIXyrBCqWF6AWXOWAyJFai:/JE9WJIOg7keoKdpsFbjEnF65Zzai
                                                                                                                                                                                                                                                                                    MD5:941FFB2F3FAD44788DB23BF44D5957A7
                                                                                                                                                                                                                                                                                    SHA1:8209C9A82B3F6BC57F014C0CA52F636BF6A6C587
                                                                                                                                                                                                                                                                                    SHA-256:FCEED4855EC5BB16DCBFCA29FC915C4C0DD8504B135ED9B0EE5F3F87D0515CC7
                                                                                                                                                                                                                                                                                    SHA-512:2FA8234C95323C0A05494C7FD15177313CDA2EA1C78A090B2378FB50A9582D14D8FB628446C1CC68823E5668BF82365785C87C94DC31EAAC5B0822C8EAE79756
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://shopseller.vip/public/assets/img/app.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...Y.............pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2020-05-20T21:23:06+06:00" xmp:ModifyDate="2020-05-20T21:24:48+06:00" xmp:MetadataDate="2020-05-20T21:24:48+06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bdfe34c3-c20d-3c4c-8c64-602865524f00" xmpMM:DocumentID="xmp.did:cf1a7271-fcbb-d640-8b15-78bf2b0f294c" xmpMM:Original
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3043
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.924395719591215
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:C/6T1qlsfn46cbA7ApGAeQcy60eJw0tgWCKWPDjSVpcIR7rUxX6XOlCF39tbFYbU:CST1qj6cbQU6dJdgWCKW3JINrWq3tbF3
                                                                                                                                                                                                                                                                                    MD5:18C4F5051AAE9F2F7E889ADA77C489DB
                                                                                                                                                                                                                                                                                    SHA1:1192BE2BEED2675CB36D61E466DFF2058A6C45B6
                                                                                                                                                                                                                                                                                    SHA-256:07FA3395C3D5FB7C86D9595AF626322B68BE45DB3BFF123D26088856E7DC87B9
                                                                                                                                                                                                                                                                                    SHA-512:1FCB4F847E94135E0DE965F07BE890FAA38982E78AE3C3B4A2B46EBDF70ED9FA706D4429BFFDC9B2F597DFE82A942750E7EE14E65EE6AC4CC689347D741D813A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/amp/1x1.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....pHYs.................sRGB.........gAMA......a....xIDATx..].lS...o..,.8P.x;R.(.FF..J.8..6.....T&.....&EB...u..$H..M.BDG'1...+...j..!.:..8..(.......87......p.O..}}........X..(..AiX.4.,F.%96...J`$.32..g&..)..zm..~..........x592..V..P.".`J1../...T.9.r.g.....2J...=..A'..).Z....?..<d'...@..O.....o.].R~@uW.y..I<.HvAJ1..`mk.yO|.\.6@.y...?.4.....#; %C.7|^ZY.&y.UOV#ecAX..|u#...U..)...z..m....g...>..!.!${>@..kyl..Y.+h6;f.....d.{....F".......K..E.~...................<..........E..f. .r2.S*..(...P...h!......!...d..".b.....p8.dG....r.tm..T:c>.......Q.T.<..'........\'3)O.YC.....~@M..d......a......].v..0@.....fJ...q........U... .../bU....>.La.............C.y.....n.v.i~.tu.Y......0..?......P.?....4..17.;.$.X....$lp....<9_WO.S..:..1.z.t.@.l...r`.w.:L..G#..i...\1....t....s....#>f..7~n..h... a#..d.i..">f}.o....a..x.....i..".....|*.....Q....bkE.M`.'......9...;.....+....X...F= nS..ST.;...;..<.&..).Fb(.0.O.........=..~.*..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13386)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13520
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.457910116315965
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:VjXZs9gW+U2RuJ6CnIaEnaw6izhsvXZSlEiI1+c:VjXu9gjU2Re6CIaEnNzhsvJSlEiI1+c
                                                                                                                                                                                                                                                                                    MD5:E9165BD135FB2DEBDC90C7DF26EFD93D
                                                                                                                                                                                                                                                                                    SHA1:D302DF19799C01ED88589023C4C9A5782264C637
                                                                                                                                                                                                                                                                                    SHA-256:C33A322B02A45A8BFA749CCB54BE5C9091382A6F29E0A20411381D52B3A83722
                                                                                                                                                                                                                                                                                    SHA-512:684EAC5AC56127F7D90F8C63D735E3384EB64026F0CB9EBBC8AA9040053155A069094E81BEB69E6C771B36D2C310CD5882419606F4E77A752DBD4AEA5D1DDED2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/bundle.LoggedOutHome.076c73fa.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.LoggedOutHome","icons/IconReplyStroke-js"],{967006:(e,t,n)=>{n.d(t,{Z:()=>l});var a=n(202784),o=n(963752),i=n(272175),c=n(473228);const r=n.n(c)().c39b0e24,l=({deepLink:e})=>{const t=r;return e?a.createElement(i.ql,null,a.createElement("meta",{content:e,property:"al:ios:url"}),a.createElement("meta",{content:o.AF,property:"al:ios:app_store_id"}),a.createElement("meta",{content:t,property:"al:ios:app_name"}),a.createElement("meta",{content:e,property:"al:android:url"}),a.createElement("meta",{content:"com.twitter.android",property:"al:android:package"}),a.createElement("meta",{content:t,property:"al:android:app_name"})):null}},1778:(e,t,n)=>{n.d(t,{Z:()=>i});var a=n(202784),o=n(272175);const i=e=>{const{canonical:t,description:n="",image:i,imageAlt:c,imageH:r,imageType:l,imageW:s,title:m,ttl:p,type:d}=e;return a.createElement(o.ql,null,d?a.createElement("meta",{content:d,p
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1864
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                                                                    MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                                                                    SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                                                                    SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                                                                    SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19575)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):19626
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.222783703158943
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:G3iEi+M+OCrrQ2zHmvAR/VRBxVdSYzOh/1RnnXEktWAqqGi/i6mQc9mi0pSFl0OL:GybRpItzHmg/VNVdSs8LVqma6mQcbWS9
                                                                                                                                                                                                                                                                                    MD5:9F2A85466C5F6B391DBCEE22A078AAF9
                                                                                                                                                                                                                                                                                    SHA1:3D08430A5310CCAED69B76329A6B21FCC73A3A6D
                                                                                                                                                                                                                                                                                    SHA-256:AD80D8AFDC13AE97DBF72CA7BA2874F2497B3B1E8BC93490A36E628C6A11BE6F
                                                                                                                                                                                                                                                                                    SHA-512:872FF86633594F46E3447F8E67C6C9661B497873AC4719021A68090E1BB0AF7F417022F0F8581E1C763D371E683CF4A6D4F80CD0A89C12032DFBB083C1B54B31
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/marketing-872ff8663359.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["marketing"],{65921:(e,t,i)=>{"use strict";i(20949);var s=i(876),r=i(21403),n=i(97797);let a="row-is-visible";(0,r.lB)(".js-type-in, .js-type-in-item",e=>{(0,s.Gz)(e)||d(e)});let l=new IntersectionObserver(o,{rootMargin:`-${s.FF}% 0% -${s.fY}% 0%`,threshold:s.Lr});function o(e){for(let t of e)if(t.isIntersecting?u(t.target):d(t.target),t.target.classList.contains("js-type-in-trigger"))for(let e of t.target.querySelectorAll(".js-type-in-item, .js-build-number"))t.isIntersecting?u(e):d(e)}function d(e){if(e.classList.contains("js-type-in")||e.classList.contains("js-type-in-trigger")){for(let t of e.querySelectorAll(".js-type-row, .js-type-letters"))t.classList.contains("js-type-letters")&&t.children.length>0?function(e){for(let t of e.childNodes)if("#text"===t.nodeName){let e=document.createElement("span");e.textContent=t.textContent,t.replaceWith(e)}for(let t of e.querySelectorAll("*"))t.classList.add("js-type-letters"),t.styl
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65375)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):971917
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.524214804542592
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24576:YyuSlLKleMi4mzNV/O+RBBCrm2kRqInxRhCY:YAMi4mpQ+RBBCrm2kRqInxRAY
                                                                                                                                                                                                                                                                                    MD5:0ED6127175329B0F8C3271E46EB069D0
                                                                                                                                                                                                                                                                                    SHA1:B6EF535D8B865BDF24E40D960216320A2C010F15
                                                                                                                                                                                                                                                                                    SHA-256:803D5E63A343D3515967860275278A84D4998061AC07CC2992045E1FA698038F
                                                                                                                                                                                                                                                                                    SHA-512:96E46BD2EB574329F1CDD834DA424AEF3215DAFACFCE9471DA35FB515D6C7D37FEAC10E70BDFA917896FDA004253AD19D149C7A4B67C084489CCDE733BE79156
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see npm-d801507b.090ded7b527e77af6033.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6534],{94810:(e,t,n)=>{"use strict";function r(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,i,o,a,s=[],u=!0,c=!1;try{if(o=(n=n.call(e)).next,0===t){if(Object(n)!==n)return;u=!1}else for(;!(u=(r=o.call(n)).done)&&(s.push(r.value),s.length!==t);u=!0);}catch(e){c=!0,i=e}finally{try{if(!u&&null!=n.return&&(a=n.return(),Object(a)!==a))return}finally{if(c)throw i}}return s}}(e,t)||o(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function i(e){return function(e){if(Array.isArray(e))return a(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13689
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.685287842286233
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:QUEqZAK3Q7T87ZViO7Ny3KUEqZJf/zxYNgEVY:QPqZAKEaZViO7Ny3KPqZnYNHVY
                                                                                                                                                                                                                                                                                    MD5:DE97F3D3B26E751E332B900C9C6D3518
                                                                                                                                                                                                                                                                                    SHA1:05C319A294D3590DB4B63F3DB4FCF3599E5BDCC4
                                                                                                                                                                                                                                                                                    SHA-256:C1D16E1410F6FDF32683A75DB573578E0B8E873A679E6B0CA9B3EB23EAE8793F
                                                                                                                                                                                                                                                                                    SHA-512:669886FD7D529998C388BCEF9EC3E5C2EB50BD1871D6834110C50DF710AC9B089F03C828A8720BE427FA066A1646AD549A3E5DDF4BD745B06902DB930C548634
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://sf16-website-login.neutral.ttwstatic.com/obj/tiktok_web_login_static/tiktok_privacy_protection_framework/config/network.json
                                                                                                                                                                                                                                                                                    Preview:[{"ruleName":"usinfo_ua_block","urlPattern":["www.tiktokus.info"],"replace":{"http://":"https://","https://auth-sandbox.tiktok-shops.com/":"https://auth-sandbox.tiktokshop.com/","https://mon.zijieapi.com/":"https://mon.tiktokv.com/","https://pan16.larksuitecdn.com/":"https://staff-profile.tiktokcdn.com/","https://s1-imfile.feishucdn.com/":"https://staff-profile.tiktokcdn.com/","https://s16-imfile-sg.feishucdn.com/":"https://staff-profile.tiktokcdn.com/","https://s3-imfile.feishucdn.com/":"https://staff-profile.tiktokcdn.com/","https://unpkg.byted-static.com/":"https://sf-unpkg.tiktokcdn.com/obj/unpkg-va/"},"blocklist":["https://www.googletagmanager.com/gtm.js","https://www.google-analytics.com","https://ad.bytedance.net","https://v3-dy-o.zjcdn.com","https://lf3-cdn-tos.bytegoofy.com","https://lf3-config.bytetcc.com","https://quantum-boei18n.bytedance.net","https://auth-sandbox.tiktok-shops.com","https://v3-default.ixigua.com","https://p-boei18n.byted.org","https://ea-common-1.bytedance
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):651104
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                                                                    MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                                                                    SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                                                                    SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                                                                    SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/vendor.62d18e4a.js
                                                                                                                                                                                                                                                                                    Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):293226
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.465634248357953
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:0JoDCrTcNKk6mX2xrC4juRTvTWTcTEDM2HD6TcTEDM2KIAK0wvec/WBISIl3PEGf:0JVeKkYC4il2wmaWBINl37l3
                                                                                                                                                                                                                                                                                    MD5:5AEF34485F0DA4D282C82E21064A5C12
                                                                                                                                                                                                                                                                                    SHA1:5A5F327F4A3CD6FC15F8F73B2FA5FF4CDDF2087D
                                                                                                                                                                                                                                                                                    SHA-256:478E636E214B189AC3E981A9E82AEEFAB17C0D208D3D37FBE909F158F2012517
                                                                                                                                                                                                                                                                                    SHA-512:BF6178F4B4819CA54F4D8A5699BA0C681F68CC211F7509B4B5475219673F6F5C036B3CD2FAE1820FCE2EC59F13BACDFDE3697471DBEE4B57DAB1DA99153B1E18
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/5dt29avy7p51cakwkp7u93x8y
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";let e;const t=new Uint8Array(16);function n(){if(!e&&(e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(t)}const r=[];for(let e=0;e<256;++e)r.push((e+256).toString(16).slice(1));var i={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function a(e,t,a){if(i.randomUUID&&!t&&!e)return i.randomUUID();const o=(e=e||{}).random||(e.rng||n)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){a=a||0;for(let e=0;e<16;++e)t[a+e]=o[e];return t}return function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return(r[e[t+0]]+r[e[t+1]]+r[e[t+2]]+r[e[t+3]]+"-"+r[e[t+4]]+r[e[t+5]]+"-"+r[e[t+6]]+r[e[t+7]]+"-"+r[e[t+8]]+r[e[t+9]]+"-"+r[e[t+10]]+r[e[t+11]]+r[e[t+12]]+r[e[t+13]]+r[e[t+14]]+r[e[t+15]]).toLowerCase()}(o)}const o="See https://go/pem/degradation-tr
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36035)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):37583
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.216320128965422
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:dFObry7TsOdQmzuGtg2FbBHDejFQjewZjH8jAzsPysiFvlZ3V/GjH7z3BjLcNryl:dsbrZOdQgFlHDejFrwZjH8PiFv1GFLcw
                                                                                                                                                                                                                                                                                    MD5:B22E1B277B1C64EB66B3E7CC14081AB5
                                                                                                                                                                                                                                                                                    SHA1:A487089FEDE4E3FB92B51F205104DA989643FE82
                                                                                                                                                                                                                                                                                    SHA-256:2D7545F68CBF9EDDAD64850C71B31CD91FE3BEF105029ED3FF909F4C14674D9C
                                                                                                                                                                                                                                                                                    SHA-512:C8C1F3C48C7EDEC0EEFCFDDEEC91F3A4C6068F91241E791630AA7986A19887909BD497749A1F2C702E0E9EAD9A915774A1A4B1FCCCDABFC479642FD39D7659CF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/github-elements-c8c1f3c48c7e.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classList.a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):55406
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                                                                    MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                                                                    SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                                                                    SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                                                                    SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):549
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                                                                    MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                                                                    SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                                                                    SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                                                                    SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3878
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.120529698598247
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:WBeejXDCPUw99yyqxv4PteorTKoLQ5BeMzE+NVXw/KxW4khX:PECPUwvrrVyo8vBNVRkr
                                                                                                                                                                                                                                                                                    MD5:8E97789B3CC1F025AF100B2712679337
                                                                                                                                                                                                                                                                                    SHA1:09F418C3E233CD604EAA88B90E37F7DABFB27ADD
                                                                                                                                                                                                                                                                                    SHA-256:9C86DE3BFCB9CAF5735A7F414078BE1220E548BB89F5DE84B95BCE12FED2BFE0
                                                                                                                                                                                                                                                                                    SHA-512:ADFB3C4C33B2C31DD1270E32364F8BA326A85368963BCF0D67D5377BEC5D203056884A3716C292C0F24F1CD4CF8EAD26702FAC10C6C53D01E84778090D73ACD0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok_privacy_protection_framework/loader/2.0.0.202/devtools.js?globalName=__PNS_RUNTIME__&__PNS_SW_CACHE__=1&__PNS_SW_CACHE_KEY__=to-json-schema
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var r="__PNS_RUNTIME__",n=Symbol.for("lazyModuleRegistry");function t(){var n,t=null===(n=document.currentScript)||void 0===n?void 0:n.src;try{var e=function(r,n){if(r)try{return new URL(r,n)}catch(r){return}}(t);return(null==e?void 0:e.searchParams.get("globalName"))||r}catch(n){return r}}function e(r,n){(null==n||n>r.length)&&(n=r.length);for(var t=0,e=new Array(n);t<n;t++)e[t]=r[t];return e}function o(r){return function(r){if(Array.isArray(r))return e(r)}(r)||function(r){if("undefined"!=typeof Symbol&&null!=r[Symbol.iterator]||null!=r["@@iterator"])return Array.from(r)}(r)||function(r,n){if(!r)return;if("string"==typeof r)return e(r,n);var t=Object.prototype.toString.call(r).slice(8,-1);"Object"===t&&r.constructor&&(t=r.constructor.name);if("Map"===t||"Set"===t)return Array.from(t);if("Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t))return e(r,n)}(r)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\\nIn ord
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):43171
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                                                                                    MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                                                                                    SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                                                                                    SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                                                                                    SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                                                                                                                                    Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):7802
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                                                                    MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                                                                    SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                                                                    SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                                                                    SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):5244
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                                                                    MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                                                                    SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                                                                    SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                                                                    SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17135)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):28263
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.247728089713873
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:ZoDuRRpmWiDQpyZmzSNFA4eio8pewaNXtD/pCvyfof9Am7LR:ZoDDdewaN9D9Qf9f
                                                                                                                                                                                                                                                                                    MD5:0CF0CDC3DB13FB9078247241B7E701C0
                                                                                                                                                                                                                                                                                    SHA1:2AECB85C3F897CCF38B6DEDBF8F3857077753449
                                                                                                                                                                                                                                                                                    SHA-256:801F5076C2D85F5B0CC1A180180C5C0EB2917D851EF431CCD581FBB03969BE99
                                                                                                                                                                                                                                                                                    SHA-512:1546DC8C42CBC82E2ECB9936878EF65C03C9A6E5E732B5B31B6334163D1FF2C7840D9EC435569E1BEE748B035C0E1D219699F3E5C77BAD8DB0E3774F13A6312F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-1546dc8c42cb.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts"],{60016:(t,e,i)=>{i.d(e,{qy:()=>l.qy,XX:()=>l.XX,_3:()=>l._3});var s=i(6440),a=i(2240);let n="jtml-no-op",r=s.wA.createPolicy(n,{createHTML:t=>a.b.apply({policy:()=>t,policyName:n,fallback:t,fallbackOnError:!0})});var l=i(31143);l.QI.setCSPTrustedTypesPolicy(r)},74324:(t,e,i)=>{var s,a,n,r;i.d(e,{CN:()=>SearchItem,P$:()=>QueryEvent,VJ:()=>r,dS:()=>FetchDataEvent,k8:()=>l,m4:()=>a,nM:()=>o,o7:()=>s,qi:()=>FilterItem,yk:()=>n}),function(t){t.DIRECTORY="Search in this directory",t.ORG="Search in this organization",t.OWNER="Search in this owner",t.REPO="Search in this repository",t.GITHUB="Search all of GitHub",t.GENERAL="Submit search",t.COMMAND="Run command",t.COPILOT_CHAT="Start a new Copilot thread",t.COPILOT_SEARCH="Search with Copilot",t.EXPLORE="Learn More",t.DEFAULT="Jump to"}(s||(s={}));let l="Autocomplete";let FilterItem=class FilterItem extends E
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):10589
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                                                                    MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                                                                    SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                                                                    SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                                                                    SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9719)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):12475
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.345599799015319
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:m4XrTrQM0STK8uZeSqSgtfitZR+VeYqa8ToFlGZu:/I+K8ye9SgtfiLRha8TovGZu
                                                                                                                                                                                                                                                                                    MD5:FB17DEE4F53D0BBAB48142B0346696E2
                                                                                                                                                                                                                                                                                    SHA1:487BC2510708C4BBC0200938417EBA04E0FC23C5
                                                                                                                                                                                                                                                                                    SHA-256:0292F0115D49592140765C755E25D4391A280094E8492B36986AEE28670E9CE4
                                                                                                                                                                                                                                                                                    SHA-512:3F4401350BD7C887EB798D2DAD80B84742FFB948051C33D8B86A2349FA88A763DEA27E60F735B45F50B53BD1F515B7B28E1F100FDC7D7EB298DA7BB573A921EC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>f,g5:()=>p});var i=n(97156);let a=[],l=0;function c(){return r}function s(){try{return Math.min(Math.max(0,i.Kn?.length||0)||0,9007199254740991)}catch(e){return 0}}function u(e){r=e;let t=i.fV?.href;a[s()-1+l]={url:t,state:r},a.length=s(),i.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function d(){return new Date().getTime()}function f(e,t,n){l=0;let r={_id:d(),...e};i.Kn?.pushState(r,t,n),u(r)}function p(e,t,n){let o={...r,...e};i.Kn?.replaceState(o,t,n),u(o)}r=function(){let e={_id:new Date().getTime(),...i.Kn?.state};return u(e),e}(),i.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;a[s()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,u(t)},!0),i.cg?.addEventListener("tur
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):242908
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.39722933968043
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:g/Tl7l0vcTlnh9cBrBrY19FUdvhNOlwUsW+D:g/QUTlngrBrY19SdvhTW+D
                                                                                                                                                                                                                                                                                    MD5:88DEA18F0690D9D96E5C630ACF975ACC
                                                                                                                                                                                                                                                                                    SHA1:28F30A89CDA9ECD06CAA8005B8CFE8706E2D54C5
                                                                                                                                                                                                                                                                                    SHA-256:B258CB18B68E17B2ACEF5C17BDC197612FDC0E4633B5F5E63FD0A18FA24A71A8
                                                                                                                                                                                                                                                                                    SHA-512:992B809B07518474D2A425320CACBD3F1009EABC8E34C0BD73E14EF10A2CB07796EFEDD32938D259045AB52CFC417841B20AC92B242523E8F2632F1B30A63607
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16407), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16407
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.201391807647507
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:lwZEUcMW7vXWXxr55kav8yvgToTrfjGPDdG6DLn9ub62g5UeIu:lWVW7vXut5hvdgWrbGLEUhL5UeIu
                                                                                                                                                                                                                                                                                    MD5:C2D3E6CFBCEBCC808B43A1B7F3B2EBFB
                                                                                                                                                                                                                                                                                    SHA1:3F3CEE46540C265926E3241EC8B698DAB6290F3C
                                                                                                                                                                                                                                                                                    SHA-256:F0718558B2D677066D99CDDAA801B0DC961F13F371DFD3D2B9CD67ADCFE75D88
                                                                                                                                                                                                                                                                                    SHA-512:CEF8A943DCFAC146052CE29252904C4B1D48E40AE001C93C86FDAC0D9725722C572DAA1FDEC5EB5160125B54DDB7E376E343B46FCE9A0FE540F24D0AA6BA3B52
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/runtime.43f002a9e0f44b9f692b.js
                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,a,c,d,f,b={},n={};function s(e){var a=n[e];if(void 0!==a)return a.exports;var c=n[e]={id:e,loaded:!1,exports:{}};return b[e].call(c.exports,c,c.exports,s),c.loaded=!0,c.exports}s.m=b,s.amdO={},e=[],s.O=(a,c,d,f)=>{if(!c){var b=1/0;for(o=0;o<e.length;o++){for(var[c,d,f]=e[o],n=!0,t=0;t<c.length;t++)(!1&f||b>=f)&&Object.keys(s.O).every((e=>s.O[e](c[t])))?c.splice(t--,1):(n=!1,f<b&&(b=f));if(n){e.splice(o--,1);var p=d();void 0!==p&&(a=p)}}return a}f=f||0;for(var o=e.length;o>0&&e[o-1][2]>f;o--)e[o]=e[o-1];e[o]=[c,d,f]},s.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return s.d(a,{a:a}),a},c=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,s.t=function(e,d){if(1&d&&(e=this(e)),8&d)return e;if("object"==typeof e&&e){if(4&d&&e.__esModule)return e;if(16&d&&"function"==typeof e.then)return e}var f=Object.create(null);s.r(f);var b={};a=a||[null,c({}),c([]),c(c)];for(var n=2&d&&e;"object"==typeof n&&!~a.indexOf(n);n=c(n))Object.getOwnPropertyNames(n).fo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1043
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.66843647495859
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:tDbb8B9h4XYpLNdhVTBQxpIGxH33PDKXI2nVTYvGSpZKXG9/:eXh4XYpLLmAeHPOXFVsejXGN
                                                                                                                                                                                                                                                                                    MD5:A291946F2D306B03108EF39D48237036
                                                                                                                                                                                                                                                                                    SHA1:7B9709D14EAC1994B6B4A626F31A512B94F5AFC4
                                                                                                                                                                                                                                                                                    SHA-256:8BAB271609E5763CBE4891F8E4D94F39BD6D98E880CE26C711D048648A9198B5
                                                                                                                                                                                                                                                                                    SHA-512:0151C2FDA0CEC38B9CB948E1BB39C95EDC3AD35EF6C0D5892AABA844E851E7837563BF25DCBE69092F53DD364B70106DEB88F0BAD8A17DEDDD8D44EE3E7089B2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/3m-0151c2fda0ce.svg
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="48" viewBox="0 0 61 48" width="61" xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink">. <clipPath id="a">. <path d="m0 0h60.2099v48h-60.2099z" />. </clipPath>. <g clip-path="url(#a)">. <path. d="m42.2721 27.5456-5.5276-19.5456h-12.4103v5.238c-1.6171-3.1391-5.5229-5.02255-10.9694-5.02255-6.39861 0-12.10454 3.00475-12.410337 10.05895h8.187067c.26178-2.1777 1.82787-3.2642 3.96147-3.2642 1.7838 0 3.5677.7367 3.5677 2.7429 0 2.8704-3.0024 3.1322-5.3978 3.1322v5.3584c2.1753 0 5.6596.3035 5.6596 3.3962 0 1.7838-1.3947 3.57-4.0472 3.57-2.8287 0-4.35305-1.7005-4.35305-4.5268h-8.53225c0 7.5315 5.26808 11.3169 12.408 11.3169 5.56 0 9.7578-1.6912 11.9285-4.9623v4.3136h9.2319v-10.6265c0-2.5275-.3498-6.7484-.6533-9.4913h.088l5.7013 20.1155h7.1399l5.7013-20.1155h.0881c-.3915 3.6116-.6533 7.0102-.6533 10.5338v9.5794h9.2295v-31.3467h-12.4057zm-17.9379-2.8355c-.7112-.7947-1.6286-1.4317-2.7406-1.865 1.2649-.6208 2.1614-1.4641 2.7406-2.50
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):28428
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.893267897675143
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Crhu1GYj6JPOrvSw6N+T6bgf4P/f7+9xySPjDM/ZcSrm6:WzYC0vSt+wgwHaeSP3MhcSa6
                                                                                                                                                                                                                                                                                    MD5:3776CE2F4F78CAFD33ED983ADDE50906
                                                                                                                                                                                                                                                                                    SHA1:3C24D87BBAAA3671CB6AF01AE440D6803BE9B1EA
                                                                                                                                                                                                                                                                                    SHA-256:D2C2F4F32553192E8FE9A37AA499E74C48E5E1609ECC86592E47A43115202462
                                                                                                                                                                                                                                                                                    SHA-512:B2952B724C413E30AABB0DD604691B1A0D1C95A6D3927475D642E04B52A7DA8C05E65341260D0D42D68165B0183A6122755CB323AFAF553F101121497B3A6E74
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/pwa/icon_512x512.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............x......sRGB.......@.IDATx...|.....j.#!!D.H..E..q#......qI.8...v.w.K\...c.%..)....... .@.I.3....;............<.<.Y4.N..........J..*../.5...h..<|..5.. ...E.Jn.I,..y@..X.K.../.7I.".D...`.`.J....I.)...N.U..%..D.. ...3.]..f..!..\b...+%2.....V...M.P..$.F_....@.$@.n"P,.......g..[.80.....k..Hq.$.._....%2....@(.8(F.......X"....t...-EL.x.....8>......@}.j............L"@..x.j....s$.F_9..$@.$@...(.@9..H.).s...Q...1$.G......9YO 0..........$./Q..p.@.$......U._%Q5......$@.$@...l.t..xU.*.y..$.t.N...g..9O.T.C4.g.. .. ....../K.@...q.d:...$.&.b...gcJ. .. ....I..H|^....s|.t....q..v.j&?............OJ.....OC:...G.e5......Ix..H..H.....~OHT...m........\5.S$.+..D.. .. ....*&<$.u.t....t..s...K$.'Q...@.$@.$.>....%.-..}..(...e.....Q"..............o.!..@(;.j..g$...@.$@.$.z...JT...\..9....Yu....?....L.$@...Pm.j.T.....j.;TB..z.D...Wb(.~...$@.$@.B@...(..$FJ.'.D.Pi.GHM...8...G......@@......g.$....>..$u.......... .. ...T[1].j;T..............kk.........I`...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16407), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16407
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.201391807647507
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:lwZEUcMW7vXWXxr55kav8yvgToTrfjGPDdG6DLn9ub62g5UeIu:lWVW7vXut5hvdgWrbGLEUhL5UeIu
                                                                                                                                                                                                                                                                                    MD5:C2D3E6CFBCEBCC808B43A1B7F3B2EBFB
                                                                                                                                                                                                                                                                                    SHA1:3F3CEE46540C265926E3241EC8B698DAB6290F3C
                                                                                                                                                                                                                                                                                    SHA-256:F0718558B2D677066D99CDDAA801B0DC961F13F371DFD3D2B9CD67ADCFE75D88
                                                                                                                                                                                                                                                                                    SHA-512:CEF8A943DCFAC146052CE29252904C4B1D48E40AE001C93C86FDAC0D9725722C572DAA1FDEC5EB5160125B54DDB7E376E343B46FCE9A0FE540F24D0AA6BA3B52
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,a,c,d,f,b={},n={};function s(e){var a=n[e];if(void 0!==a)return a.exports;var c=n[e]={id:e,loaded:!1,exports:{}};return b[e].call(c.exports,c,c.exports,s),c.loaded=!0,c.exports}s.m=b,s.amdO={},e=[],s.O=(a,c,d,f)=>{if(!c){var b=1/0;for(o=0;o<e.length;o++){for(var[c,d,f]=e[o],n=!0,t=0;t<c.length;t++)(!1&f||b>=f)&&Object.keys(s.O).every((e=>s.O[e](c[t])))?c.splice(t--,1):(n=!1,f<b&&(b=f));if(n){e.splice(o--,1);var p=d();void 0!==p&&(a=p)}}return a}f=f||0;for(var o=e.length;o>0&&e[o-1][2]>f;o--)e[o]=e[o-1];e[o]=[c,d,f]},s.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return s.d(a,{a:a}),a},c=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,s.t=function(e,d){if(1&d&&(e=this(e)),8&d)return e;if("object"==typeof e&&e){if(4&d&&e.__esModule)return e;if(16&d&&"function"==typeof e.then)return e}var f=Object.create(null);s.r(f);var b={};a=a||[null,c({}),c([]),c(c)];for(var n=2&d&&e;"object"==typeof n&&!~a.indexOf(n);n=c(n))Object.getOwnPropertyNames(n).fo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24490)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):24632
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.324518689740349
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:p1d+OPRfYXV6roJPwu+77cTRvBfnbkKqGSfwI+8Zm/4P3R:3d9RAFMoJPv+77i/bkKqGStZm2B
                                                                                                                                                                                                                                                                                    MD5:1421965CE92469BF638808138238E52C
                                                                                                                                                                                                                                                                                    SHA1:0D72D196DF5C63FE5390AD15A0BBC49B832EA337
                                                                                                                                                                                                                                                                                    SHA-256:38143344A389ACD3A15FCE2C64B8D1A50D00DC4420219806912B46F9F0FECCD6
                                                                                                                                                                                                                                                                                    SHA-512:BE1AEFE93B662049ABEF3C3339636AEE57498B72095CA810B72E288E0D1C2EF5693E7DE451FF289A8AD93958B79D00EA06C1B95F08102BA33A4A37B84A91E52D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-bae876-be1aefe93b66.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-bae876","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-0c3331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-d3fcf5","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6b80a0","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6b80a1","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6b80a2","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6b80a3","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55027)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):55085
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.950526118136656
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:L7YE9Km3OXNPOWOAOoO9OoOhRW56FN4N+2aKjvkSF5aRK/:L7YE5O2HYW
                                                                                                                                                                                                                                                                                    MD5:2BA6E8724989CEC994F66F6E90F8D9D9
                                                                                                                                                                                                                                                                                    SHA1:5241410226507BFCF051242D5530E22374F8ADD2
                                                                                                                                                                                                                                                                                    SHA-256:ECA649743027065DCCC112D7A732732A668B87CBDDA04B7D3E3D9B4DFE8454BA
                                                                                                                                                                                                                                                                                    SHA-512:806A12992298F67496D9DB050E3CF0164B76B189C9CCC7F06CED471A15BE5BD7BD9EA5679D439C0785A310C2F9F132F2AEB2E1A311BF6CBD61265197C5D8EB1F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/element-registry-806a12992298.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,s,t)=>{var _=t(39595);(0,_.Se)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"),t.e("ui_packages_failbot_failbot_ts"),t.e("node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-b6d924")]).then(t.bind(t,60806))),(0,_.Se)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,50734))),(0,_.Se)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21472)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):21559
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.41822175484504
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3zGH/JJvGQHv8nlMGOM4d2fSmIMIZkFnQkNug1jbpgEh1mBwKtMmglj:KfbGAv8lMGOZdUSmtAkFnQeGk1mBwogd
                                                                                                                                                                                                                                                                                    MD5:383E44DCCC233540968ACB7FEF070359
                                                                                                                                                                                                                                                                                    SHA1:18A5430A0B2CA2BF000D86E08C54506A353D7C05
                                                                                                                                                                                                                                                                                    SHA-256:E099BA09D44EDCDDF0DE12AA96DBC7AAE4B03749E57B865B7310D1B1CB6A8484
                                                                                                                                                                                                                                                                                    SHA-512:B73FDFF77A4E401513D1F7F003641C229D65E0DAC7F94754956CD8006E8CCCB576907EBD697DC75E857CED074381175DB487EA75BBA2CCC8238E913E20FC23A1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):10195
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2039484842842985
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL3i:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPz
                                                                                                                                                                                                                                                                                    MD5:0FFAAD90AE131A109D8B0722C73F95D2
                                                                                                                                                                                                                                                                                    SHA1:00FF1AA08DC7A81BF994F7873B6F61B8EDC29FCA
                                                                                                                                                                                                                                                                                    SHA-256:239876DC4DA17CB0D61DD6A486AA0ED84F199762B591729B2F7CC09942D9B4D8
                                                                                                                                                                                                                                                                                    SHA-512:28FC4835A989726A38B92D14647D316CC1C931FF1449A1601BF7C10C1C2E652E6F02EF12F15BC4DFC7D002A8BB9115AB0E1F6F85713EC3B6ABA3C0866A0DDF5F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13386)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13520
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.457910116315965
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:VjXZs9gW+U2RuJ6CnIaEnaw6izhsvXZSlEiI1+c:VjXu9gjU2Re6CIaEnNzhsvJSlEiI1+c
                                                                                                                                                                                                                                                                                    MD5:E9165BD135FB2DEBDC90C7DF26EFD93D
                                                                                                                                                                                                                                                                                    SHA1:D302DF19799C01ED88589023C4C9A5782264C637
                                                                                                                                                                                                                                                                                    SHA-256:C33A322B02A45A8BFA749CCB54BE5C9091382A6F29E0A20411381D52B3A83722
                                                                                                                                                                                                                                                                                    SHA-512:684EAC5AC56127F7D90F8C63D735E3384EB64026F0CB9EBBC8AA9040053155A069094E81BEB69E6C771B36D2C310CD5882419606F4E77A752DBD4AEA5D1DDED2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.LoggedOutHome","icons/IconReplyStroke-js"],{967006:(e,t,n)=>{n.d(t,{Z:()=>l});var a=n(202784),o=n(963752),i=n(272175),c=n(473228);const r=n.n(c)().c39b0e24,l=({deepLink:e})=>{const t=r;return e?a.createElement(i.ql,null,a.createElement("meta",{content:e,property:"al:ios:url"}),a.createElement("meta",{content:o.AF,property:"al:ios:app_store_id"}),a.createElement("meta",{content:t,property:"al:ios:app_name"}),a.createElement("meta",{content:e,property:"al:android:url"}),a.createElement("meta",{content:"com.twitter.android",property:"al:android:package"}),a.createElement("meta",{content:t,property:"al:android:app_name"})):null}},1778:(e,t,n)=>{n.d(t,{Z:()=>i});var a=n(202784),o=n(272175);const i=e=>{const{canonical:t,description:n="",image:i,imageAlt:c,imageH:r,imageType:l,imageW:s,title:m,ttl:p,type:d}=e;return a.createElement(o.ql,null,d?a.createElement("meta",{content:d,p
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1168)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1269
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252001597493525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:X5YJQxFhRbYRzQYRItsEy+qFlYK+nYRO0YRZeR/AZimy4imDF/YR5YR0YRObv:X51T/sElqvYK+hZid4iywv
                                                                                                                                                                                                                                                                                    MD5:640E4E474B52D416DE42C7EA35E0B0EE
                                                                                                                                                                                                                                                                                    SHA1:27EF678AFDEE155D46799A2FA197939F6B63FEFC
                                                                                                                                                                                                                                                                                    SHA-256:50781F7F8325C8C6D3DF4712B2128577B8897A3BB107BFFAD18660D1D53DD4F1
                                                                                                                                                                                                                                                                                    SHA-512:1077A1578034EE931771E0662D653A656791D73B37DCD95F099BAECBB505B3ECF3E42B34532F3D5E0D99AD12BFD57631BDA2C61E677E233AD092A6F61C2DF8E8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-1077a1578034.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{27604:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>ToggleSwitchElement});var s=i(39595);function c(e,t,i,s){var c,r=arguments.length,l=r<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,i,s);else for(var h=e.length-1;h>=0;h--)(c=e[h])&&(l=(r<3?c(l):r>3?c(t,i,l):c(t,i))||l);return r>3&&l&&Object.defineProperty(t,i,l),l}let ToggleSwitchElement=class ToggleSwitchElement extends HTMLElement{toggle(){this.isOn()?this.turnOff():this.turnOn()}turnOn(){this.isDisabled()||(this.switch.setAttribute("aria-checked","true"),this.classList.add("ToggleSwitch--checked"))}turnOff(){this.isDisabled()||(this.switch.setAttribute("aria-checked","false"),this.classList.remove("ToggleSwitch--checked"))}isOn(){return"true"===this.switch.getAttribute("aria-checked")}isDisabled(){r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8825)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8897
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.382088556474548
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:WwLCwCr+Aty5LQ0f5gQmoyB44o4gZ4DEJhAnB:5O7r+4y5s0fRmoyB44o4QgEJq
                                                                                                                                                                                                                                                                                    MD5:84740CCE33E5A31D80BE06F32935CB50
                                                                                                                                                                                                                                                                                    SHA1:9E178476116BA28F58C4374546AF052BD0BC0B4D
                                                                                                                                                                                                                                                                                    SHA-256:4CFA417546406B106FE34920CF0BEFAFED5D5FA40D1A723E121830132DB81D3D
                                                                                                                                                                                                                                                                                    SHA-512:AABFA4EC15FEE097E1BBB782CC2CF111E627652AB5BB5DD9015CDAA1247DB9CE605553EE0F297985CCE3FF2A17CC0361E856D029FA8E83BC6C1972ACC86AACF3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5841
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2964286332525905
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:+eshrxIteecndURGxL/NON5WUK+UzdrkSrvRYSxVE9U+cuUnZ0H0ITZ:+eshrvd6GpNszbaLE6vdnZKTZ
                                                                                                                                                                                                                                                                                    MD5:E87764E4B54806BD9528E9413F05201A
                                                                                                                                                                                                                                                                                    SHA1:5D1C284DC8E2D047DE24F8380F71EA9989D732BB
                                                                                                                                                                                                                                                                                    SHA-256:A38E79C76A05E2473CEFDE9829CB125563E2BB06965AA3D0A41B314816BD1097
                                                                                                                                                                                                                                                                                    SHA-512:F8A5485C982A797682C4138B024F83EA2669B7B7458C2D9EEB2C18526260E2DDE0B3BC68D98415F8513E4CE099E46783A9EF8AD08B58929CA66972630953822E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let a,o=n,d=0,l=!1;function u(...c){if(l)return;let f=Date.now()-d;d=Date.now(),n&&i&&f>=t&&(o=!0),o?(o=!1,e.apply(this,c),r&&u.cancel()):(i&&f<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{d=Date.now(),e.apply(this,c),r&&u.cancel()},i?t-f:t))}return u.cancel=()=>{clearTimeout(a),l=!0},u}function r(e,t=0,{start:n=!1,middle:r=!1,once:a=!1}={}){return i(e,t,{start:n,middle:r,once:a})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26523)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):28288
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.161980890735309
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:2Y11tRI/sygMC+jM8yf4ZBRjBJVeUe2ZLJcHiEKHWoVRCr2nnPt:2Y1Gs0yf2AK3cHiEKHWoVRhnnPt
                                                                                                                                                                                                                                                                                    MD5:99E1C8199A4C31371A8F6F3CF6A6B183
                                                                                                                                                                                                                                                                                    SHA1:352C7170FA0D15990D3C2C937CD2C62FA8FA528A
                                                                                                                                                                                                                                                                                    SHA-256:45C703E6CE881BB87C46BA4B0EA06C6EBCC93ECA6761AEEBEAE5A319923A242C
                                                                                                                                                                                                                                                                                    SHA-512:90C1B002FEC5454FB4EF66C43B47475820D89B38CBA50C9800291EE24F4BEFE854429F7F92AAC4E3CA560A3DAD730C91FD3B534F4829D3FA227C8AA5A03F92F7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-90c1b002fec5.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_select-panel-element_ts"],{23682:(e,t,i)=>{i.r(t),i.d(t,{SelectPanelExperimentalElement:()=>SelectPanelExperimentalElement});var n,s,r=i(69676),l=i(39595),a=i(7572);function o(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function h(e,t,i){if(!t.has(e))throw TypeError("attempted to "+i+" private field on non-instance");return t.get(e)}function c(e,t){var i=h(e,t,"get");return i.get?i.get.call(e):i.value}function u(e,t,i){o(e,t),t.set(e,i)}function d(e,t,i){var n=h(e,t,"set");return!function(e,t,i){if(t.set)t.set.call(e,i);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=i}}(e,n,i),i}function m(e,t,i){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return i}function p(e,t){o(e,t),t.add(e)}function f(e,t,i,n){var s,r=arguments.length,l=r<3?t:null===n?n=Object
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1832
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                                                                    MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                                                                    SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                                                                    SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                                                                    SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4931)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9662
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1818157565198515
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:FXkSgk6eIPuK86yBO0coSIPfZU5O3ictPw3oMs/Wqr/QB:F0SFIly3jPEDsaB
                                                                                                                                                                                                                                                                                    MD5:94E8EFF2E196D2A9E09A66A9691D1777
                                                                                                                                                                                                                                                                                    SHA1:3F12B6C4E61BFA51C5E143CD65415ECCB36FF5F5
                                                                                                                                                                                                                                                                                    SHA-256:0BE2CFD59FC311164E13CEBE6F75020C09C12C2586E579144E4D206B98DFA08F
                                                                                                                                                                                                                                                                                    SHA-512:46E1F260CD632BF164E860749823F65834C4B62556AE442D54994AB7ABE37CA068D14F0E1C2F2E7008B68D81E56C5630E50C31313AE65C65F95DAFFD42EF0F7F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39857), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):39857
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.153633080640345
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:1bXJQGEIpFGVINat05uPJDjblWyncX59b9:1hpFzQblWaq3h
                                                                                                                                                                                                                                                                                    MD5:9047758EF59D9EC23F5F91E798FF3B73
                                                                                                                                                                                                                                                                                    SHA1:09407333E1031B9214B4E0C68275747625972CF8
                                                                                                                                                                                                                                                                                    SHA-256:D038BC30CF44A1C4089B0D707051247EA18780DCA8081E17BC832FC967654776
                                                                                                                                                                                                                                                                                    SHA-512:F53612B49EA3EE47FB5C5365F417FA7531DAB593F8733F3F32CED111C5DE68A8FC9BDFAC1EA4654B74FBBE9C25DEAD8040BC199927F554EE0519375314E8D3FA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-rxjs.f3c900b6de59b48132b7.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8564],{55582:(n,r,t)=>{t.d(r,{h:()=>i});var e=t(58632),i=function(n){function r(){var r=null!==n&&n.apply(this,arguments)||this;return r._value=null,r._hasValue=!1,r._isComplete=!1,r}return(0,e.__extends)(r,n),r.prototype._checkFinalizedStatuses=function(n){var r=this,t=r.hasError,e=r._hasValue,i=r._value,o=r.thrownError,u=r.isStopped,c=r._isComplete;t?n.error(o):(u||c)&&(e&&n.next(i),n.complete())},r.prototype.next=function(n){this.isStopped||(this._value=n,this._hasValue=!0)},r.prototype.complete=function(){var r=this,t=r._hasValue,e=r._value;r._isComplete||(this._isComplete=!0,t&&n.prototype.next.call(this,e),n.prototype.complete.call(this))},r}(t(69239).B)},87662:(n,r,t)=>{t.d(r,{t:()=>i});var e=t(58632),i=function(n){function r(r){var t=n.call(this)||this;return t._value=r,t}return(0,e.__extends)(r,n),Object.defineProperty(r.prototype,"value",{get:function(){return this.getValue()},enumerable
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8827
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9639807869953385
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:lAZhnjZPj+ZSaO1TKNm5D8qgzso8DDrlp49qz1JPWl:lAZnb1akTckD8q9/HrlO9O1Al
                                                                                                                                                                                                                                                                                    MD5:7414631CF8DA2A42C1F442328C263463
                                                                                                                                                                                                                                                                                    SHA1:35F945DCD0CE123D32772D7FBDC5AD03FE5399A6
                                                                                                                                                                                                                                                                                    SHA-256:840B62E05E56E59388393B1BE4210E6823A9BE25778D7680CD002E4EBFD9487C
                                                                                                                                                                                                                                                                                    SHA-512:549A3C53CD28F499F152184AAB9D2578D1271B36EFF259DCFC5B2E5EF1C8DDDE6608DB58D578D7A833D84CF957D41D37B309B1C53C239952C6270AE9D025D802
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/pwa/icon_192x192.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....sRGB......."5IDATx..].|.U...;!.G $...H..@.@ .YP..PDA.u...vWEWAW<PA?.]XN..UPQ@@P...!....3.. !@....3...3===3.~.Jz._.W..U..W...G~$R.q.unK..........i...$J.._..#...3.s../#....$.$Co.A.).}.}......T.....'.J\A.v.A5.L..........~........O-..3................Q...|bn'.WZ..<j........S,.`..U......&.t.u.u.u..;.. .Dl...........N9..DR.p......#9:.:..Y......TJ..x....1.5MQ4I.F,.2".........9M.p......{.n......Ci"..3y.VB.'..E.X.X..&O.....{?".%........f.o#.J..X....;...N\.B.=....`..J.N.k..k...._.@@K.$.0...r...[...o~-=z!K..C...qF..K..(2...%........Q..g...L..M.fe[y.S.v...~.j).JU.h.l....R..ij....VlJ./...M.p.6..Q..n.G....l.u[A..lN.s ....r.&%.*.,.Y.b.oS....".:....;...I.:.k.,..;.=i6.q....w.ym..u...9.`.S....J..l.J..R..a.e.d.S......]...3?.._V...W.).Zh3.>5.4.r.5.....n.@S..K._0v.8.>.......DE...{7<...>....?...%.)".c2y..]B|.v.@oPB.Z..b.....@B3...t.n.e..:d....1.NJq.e.....8...o#.t...3..)......g......&enh..`.&..:.m@...c..k.B.p9.:.$.B#.-....<..A....0%.v.'.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):17418
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363645572853876
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:l45uDQdSn0B0t7n+eqqTjHlAYjQLkpE5+SpLcYNGOZPbLU+nOZKci/bcGCjM23E1:tj+Xq/mwqgGPbdBCs5fDYw
                                                                                                                                                                                                                                                                                    MD5:3A1C518AAFA938E7C3B801149E4C982B
                                                                                                                                                                                                                                                                                    SHA1:E749CCE64B43EE3F57E39CE4899F273620A1EBC2
                                                                                                                                                                                                                                                                                    SHA-256:306C59DDE04615DBF0802E53D4B02D067460BF1BD4AA327E0949145FB0E37994
                                                                                                                                                                                                                                                                                    SHA-512:76666EC8C39FB5ACF23422C4462B17F9BE63AA2914FA7541D940227BA2D8FFB50A845330A55481CA54313F221AA41F8841E35C19CA3B73C9E52C55341508CA05
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42670","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42671","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42672","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42673","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42674","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42677","ven
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2777
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.539398110566625
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:P+TlHaUKX6pBJ1TdgyzOdtQwK9LwDLP0Ih8SIzK9pehbzXN/2ipVrRTi2ePemFGr:2TlS6rBFad1K9LIicobz9tVrA2ePe+Gr
                                                                                                                                                                                                                                                                                    MD5:98F01D66C92682E61BC11AE3CD3B6440
                                                                                                                                                                                                                                                                                    SHA1:3BB38749F5DF3BF337E50B8EC15C71DB596E3843
                                                                                                                                                                                                                                                                                    SHA-256:8D677744AA02E3E4EEE3C5F845927A11777E3AE225B89BD98F678C5061C72611
                                                                                                                                                                                                                                                                                    SHA-512:C249F20C51734FDA71A69EB5B5626F6B39422FB888E9D433E66FF829C6B2DAC8A5AEDC964EAD2F23EE3A4D3822ABC6696615EF54F9805FB35C6A96570B4D9D61
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/kpmg-c249f20c5173.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="100" height="41" viewBox="0 0 100 41" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_822_68764)">.<mask id="mask0_822_68764" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="100" height="41">.<path d="M0 0.142822H99.5943V40.1428H0V0.142822Z" fill="white"/>.</mask>.<g mask="url(#mask0_822_68764)">.<path d="M99.2028 30.5934H94.0143L94.8715 27.1714H84.4556L83.602 30.5934H78.5721V29.8907C78.6497 29.5043 78.7168 29.1002 78.812 28.668C79.7291 24.979 82.1593 21.3322 86.3673 21.3322C88.0321 21.3322 89.6864 21.9646 89.4607 24.2588H95.6509C95.8943 23.1872 96.3035 21.3638 95.136 19.6914C93.8168 17.8714 91.1573 17.1407 87.7112 17.1407C85.2421 17.1407 81.6691 17.5306 78.5721 19.5474V0.926309H99.2028V30.5934ZM87.0269 35.6071C85.8837 35.8252 84.7235 35.9428 83.5596 35.9584C80.5863 35.9584 78.5157 34.5811 78.4735 31.3699H88.0816L87.0269 35.6071ZM75.1401 18.6655V22.9167C73.8561 24.6834 72.9235 26.6786 72.3925 28.7946C72.2368 29.3848 72.1271 29.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6588
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                                                                    MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                                                                    SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                                                                    SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                                                                    SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (518)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):579
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.935389865292538
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:QnAQ7R/isdHYjDN1I2PAiQZYY7UObQ1j9PbMoztn:5Q7YsdyR67iSQObQvool
                                                                                                                                                                                                                                                                                    MD5:A38E8AFA80070EC9DFF5DC2FB116F1C2
                                                                                                                                                                                                                                                                                    SHA1:B48940C2DC064D03C07EE81BD290ACF36743D181
                                                                                                                                                                                                                                                                                    SHA-256:B6D1EE38B7D7D1FA5833E0A2527155A4D2ECECA3B49DBFCE308B27A507F9EBBE
                                                                                                                                                                                                                                                                                    SHA-512:B6C01EB2B2CBEC49A58C889379BDF63F29D27501D7F15F74FD824509839126A737BF12805550A5A6A868006BEBB51D0D2D115502FE3E74F018D0407BF6218B37
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-cacheable-response.prod.js
                                                                                                                                                                                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.cacheableResponse=function(t){"use strict";try{self["workbox:cacheable-response:4.3.1"]&&_()}catch(t){}class s{constructor(t={}){this.t=t.statuses,this.s=t.headers}isResponseCacheable(t){let s=!0;return this.t&&(s=this.t.includes(t.status)),this.s&&s&&(s=Object.keys(this.s).some(s=>t.headers.get(s)===this.s[s])),s}}return t.CacheableResponse=s,t.Plugin=class{constructor(t){this.i=new s(t)}cacheWillUpdate({response:t}){return this.i.isResponseCacheable(t)?t:null}},t}({});.//# sourceMappingURL=workbox-cacheable-response.prod.js.map.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):7190
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                                                                    MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                                                                    SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                                                                    SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                                                                    SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1708), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1708
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375560088044015
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:HkwmOGCoV6/r7pZ1xFZrCXDoGu6E6iRxY:EO1oI/Px3cDCPF4
                                                                                                                                                                                                                                                                                    MD5:C4E7B4FC66A44961A81F2FD06ABE705F
                                                                                                                                                                                                                                                                                    SHA1:AEB27261AEC41F77A783C390F508BFF5FC1AE833
                                                                                                                                                                                                                                                                                    SHA-256:F9E6A82F82D49702C85B44ABBCD6B1373E07120E2831742BB90C866F9285D03A
                                                                                                                                                                                                                                                                                    SHA-512:71F50FD805552565494A1F6D660DDDC7D93E6478B045D9363F7E0C28E7488FDC15FD2CBBD134082AE2724746AAEE6F5AC62F2E00BFF7DA67539A7F23C6360E4D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7978],{69970:(n,r,t)=>{var e=t(95e3),o=t.n(e),i=(t(7403),t(33590),t(81846),t(21511),t(80927)),u=t.n(i),a=(t(68857),t(7746),t(40910)),l=t.n(a),f=t(28856),c=t.n(f),y=t(74155),s=t.n(y),v=t(14686),_=t.n(v),d=t(20306),p=t.n(d),g=t(59513),A=t.n(g);t(70879),t(59929),t(14950),t(13528),t(25896),t(18681),t(55600),t(56950),t(56459),t(78935);o()("pluginRegistry"),o()("lazyModuleRegistry"),o()("__PNS__configSymbol");function h(){return"undefined"==typeof window}function b(n,r){(null==r||r>n.length)&&(r=n.length);for(var t=0,e=new Array(r);t<r;t++)e[t]=n[t];return e}u()();var m=["log","error","warn"];function w(n){var r={},t=!0,e=!1,o=void 0;try{for(var i,u=function(){var t=i.value;r[t]=function(){for(var r=arguments.length,e=new Array(r),o=0;o<r;o++)e[o]=arguments[o];var i,u;n()&&(i=console)[t].apply(i,function(n){if(l()(n))return b(n)}(u=e)||function(n){if(void 0!==c()&&null!=s()(n)||null!=n["@@iterator"])ret
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):19667
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.958294780932779
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:/JnO/VS4ZdzWJfgOdO7keoT+SlYIEsFbjKN1kIXyrBCqWF6AWXOWAyJFai:/JE9WJIOg7keoKdpsFbjEnF65Zzai
                                                                                                                                                                                                                                                                                    MD5:941FFB2F3FAD44788DB23BF44D5957A7
                                                                                                                                                                                                                                                                                    SHA1:8209C9A82B3F6BC57F014C0CA52F636BF6A6C587
                                                                                                                                                                                                                                                                                    SHA-256:FCEED4855EC5BB16DCBFCA29FC915C4C0DD8504B135ED9B0EE5F3F87D0515CC7
                                                                                                                                                                                                                                                                                    SHA-512:2FA8234C95323C0A05494C7FD15177313CDA2EA1C78A090B2378FB50A9582D14D8FB628446C1CC68823E5668BF82365785C87C94DC31EAAC5B0822C8EAE79756
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...Y.............pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2020-05-20T21:23:06+06:00" xmp:ModifyDate="2020-05-20T21:24:48+06:00" xmp:MetadataDate="2020-05-20T21:24:48+06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bdfe34c3-c20d-3c4c-8c64-602865524f00" xmpMM:DocumentID="xmp.did:cf1a7271-fcbb-d640-8b15-78bf2b0f294c" xmpMM:Original
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8216
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.736461006288358
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:2kcFWAtZy6pIFlIY1Hc+XkgpmUizEULFEZXLg39A0Xjq:LRAtZFY1Hfkr1zEY8XIA0Xjq
                                                                                                                                                                                                                                                                                    MD5:CD7FBFE271D1FFBA06C6814EC747D7E3
                                                                                                                                                                                                                                                                                    SHA1:3FAD9F9332F2E4A0891381F124947D22CC4062E6
                                                                                                                                                                                                                                                                                    SHA-256:30D16F31B59E91BA818660A59F4E812E08774A129AAA6B3B9415F49BA493F14E
                                                                                                                                                                                                                                                                                    SHA-512:B1EB88C4338362F301F385A2CE54781E7FF374C4AB94E93D81D65D1D1BE2CCD2DCFB05BA58E356414F2EE0235D4F343179E3C93B9AAB954A2C589B2862F3CCED
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="zh-CN">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>TikTok Shop</title>.. ..Bootstrap CSS. -->.. <link href="https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css" rel="stylesheet">.. <style>.. body {.. font-family: Arial, sans-serif;.. background-color: #f4f4f9;.. color: #333;.. margin: 0;.. padding: 0;.. }.. header {.. background-color: #fff;.. color: #000;.. padding: 10px 20px;.. box-shadow: 0 2px 5px rgba(0, 0, 0, 0.1);.. position: fixed;.. width: 100%;.. top: 0;.. z-index: 1000;.. display: flex;.. justify-content: space-between;.. align-items: center;.. }.. header img {.. height: 50px;.. }.. header h1 {..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1045
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                                                                    MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                                                                    SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                                                                    SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                                                                    SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.c717e89a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11550)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13358
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.188510306491239
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:PVeacBnEvIjvs4g3FbtmKyjKg3rfPHZyhoTwN5ZtL1o+UHHM3dmvidYPbZ:PVbcBEvI3KbkKqDrf/ZxTQZtJUcmVP1
                                                                                                                                                                                                                                                                                    MD5:2BB0A5DE6665292FA47B134BF4B640F0
                                                                                                                                                                                                                                                                                    SHA1:3FA858E90927A3B3E5076692A12F35DC7A9E8459
                                                                                                                                                                                                                                                                                    SHA-256:202852F5320E7A469186D28D5B4516C8AD2008B66E1004C101277E8D0E8091B7
                                                                                                                                                                                                                                                                                    SHA-512:8582B70CD5A9E191E05E8269B9051DA40A59C48235DE610EDDE46AFCD1D3112054EC7D0CF4B392E8E622A06099102D4597F52C8CF3960B3539306F100D6C0FBA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad61","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad62"],{39595:(e,t,n)=>{let o;n.d(t,{CF:()=>m,p_:()=>C,FB:()=>h,Se:()=>M,aC:()=>v,zV:()=>E});let i=new WeakSet,r=new WeakMap;function a(e=document){if(r.has(e))return r.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&s(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,r.delete(e),n.disconnect()}};return r.set(e,o),o}function s(e){for(let t of e.querySelectorAll("[data-
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11824)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):11874
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.308220828992334
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:K0nPtj8glgCYTjuktu7dY0pfRYDISMZuy4Gff2s46rnlsMj0YS/OCvzr2:xoglg3bCY0pJ6IvcTGfPhrlsW0Y/p
                                                                                                                                                                                                                                                                                    MD5:1A8C5A95DEA77E508A929C56F9D2F273
                                                                                                                                                                                                                                                                                    SHA1:AB71BEACC9581F493F72222BCBDF456E22C5BC6B
                                                                                                                                                                                                                                                                                    SHA-256:B0F10E23B51768E0EAE36C6E86D09F78BC2828F973D6E43C312D605DA02D2340
                                                                                                                                                                                                                                                                                    SHA-512:F3DDEE0032E45896F331EBDB2B7146F88E65EE382BEAA13E04A46D59E49EECFBAB8F1A255B470C66A4F3820533F8F14FF65D3BD054C20D83444F02308400940C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/sessions-f3ddee0032e4.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2583
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.116923888161503
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:7S5Bn0xSN63cE2ubUyf9xQHcrdiRXetzWfltOrEqcvytnBiJoTa:uN0xSN63PTf9xEDRu5WtRi6
                                                                                                                                                                                                                                                                                    MD5:F7E5F030A320991322BDA90FE7A9E90A
                                                                                                                                                                                                                                                                                    SHA1:92D314E3AED9DAB5A7515350E99E3232C3617468
                                                                                                                                                                                                                                                                                    SHA-256:B9ABE51FA19BD445EEA21A5E31532B7C9A387DF9BC3C57F87BCCD743B835176C
                                                                                                                                                                                                                                                                                    SHA-512:96248A56D3124A104B398DCBEB45A9D5D99231FD9997644B125E379810B5C5321D6A8072294DD49999BC1F317C793F208398F1E24F9BAE2AEE524E6FF8A6D742
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/sap-96248a56d312.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="72" height="36" viewBox="0 0 72 36" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M0.0605469 35.7288V0.302979H71.6787L36.2529 35.7288H0.0605469ZM41.422 17.2518H42.9744C45.0468 17.2518 46.6964 16.5658 46.6964 14.3769C46.6964 12.2575 45.0468 11.5746 42.9744 11.5746H41.422V17.2518ZM24.0083 20.9101C24.7311 21.1775 25.4959 21.3131 26.2666 21.3105H26.269C27.023 21.3111 27.7715 21.1821 28.4818 20.9292L26.2921 13.8584H26.2442L24.0083 20.9101ZM35.5135 6.96234H42.5628L42.562 6.96952C49.3009 6.96952 52.4662 9.36979 52.4662 14.6027C52.4662 19.3043 49.2068 22.1058 43.7027 22.1058H41.4236V28.8783H30.9786L29.9448 25.6396C28.84 26.0034 27.5916 26.2028 26.2682 26.2028C24.9121 26.2028 23.631 25.989 22.5062 25.6085L21.4309 28.8783H15.0294L15.7346 26.983L15.4761 27.2087C13.8799 28.4914 11.8825 29.1974 9.40963 29.2452H9.04189C6.24379 29.2358 3.49545 28.5047 1.06252 27.1226L3.23943 22.7966C5.59903 24.191 7.08035 24.5021 9.07779 24.4622C10.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16853)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16995
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.203013756938262
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Aqqtjy0AxATbsjj0BQt8BwfJ4OtJxgVKBr1n5:AzWFnt8BwfJ4qxg45
                                                                                                                                                                                                                                                                                    MD5:6D0190B1025C7E9E086D6F5C11885986
                                                                                                                                                                                                                                                                                    SHA1:A28DDB8D44802567C12FB62877F4BA5D1DCF7E20
                                                                                                                                                                                                                                                                                    SHA-256:395734038E039E2749FD0B9BED53F15DEBC1D391AEBDAA05A3CBFD96E3A42157
                                                                                                                                                                                                                                                                                    SHA-512:634DE60BACFAB016D7CB9FFE97DF6B5B7533845D696ADAB4AFD9ED684466E0B0D604A44B259C4569713FFD06E8F5D6A7D066162193B581E196D66E88C1B92BC5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 178 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6959
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.965979081661979
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:zSYNweucyhtopm1eCqV0BuykfkmXhhUZ5uAu/I29:mkpSMqGVNdf5Xzgpu/IS
                                                                                                                                                                                                                                                                                    MD5:6D88E0A1D5E2EE864BEC90EAA70830A9
                                                                                                                                                                                                                                                                                    SHA1:230CE598066569E15D1A2D76B5409CCA39610AB8
                                                                                                                                                                                                                                                                                    SHA-256:7D8D24FBB9F78577DF65F68F2CEE143371312F125DA18FFCF9EDEB78F687362F
                                                                                                                                                                                                                                                                                    SHA-512:83244F2246B2CFB8996B23A1EEBEB4FE68D9636188A00C72784791594C68177E3B3E15808C09ADA07A4E8D76EB9158190C89E3D245877C2020591FC2A57169B5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/play-1844e8414ade.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....... ......$" ....pHYs.................sRGB.........gAMA......a.....IDATx..\{...q..`5b.j.0KUGf.%...n+..+...'q.Y'u.....l..W....Z....q.(....+QY.C...W..i.....k)..XJ......3.......{.w..<....o.....&....-z...J....9tz... B~/.H.T.1.sr....t..R.z......I.`...\.....`|.....).!..E...w...y...r]...m...8a.I^.)C.T.....M.0...H.k...2n.O9..P'j.........Mo^........&...s.#0..a+.....i.T...(..U ..%..L#.#9....aR.~....>H.F^.Z2Y..k....84T.......v..5.h.(&...C.Z1I....R..../.[.z..K..jH....-V...a.eH`.....M..y...=xo...... ..+.q.. $l.-.>9u...l....S.Y.....-ij*ul.4kB.#........';.....n..%,..F..47N...U_...P...S.../.5..hS....8.|......*.0#l.L.....Y..mdT.....N.......5...P*..2.\..s..b...>r.o....)..#.....n..[3[.[..@"TL..3.....+C.^.w.._ccY<..<.@c.E..`L.... ..4..1.?(.E.!...3..B.....\*..1..!7T.O.z..Y.{<...7....2e...R1Z...d.%...O......1m..';.s.y.@|>..2.U.-.O.3..+P....A.R....\yLe.(.;.i..c&... )X...2P.,QA&.{.. .1.Z:T..-..6i....*$.P.i%..B...$1....X..!..J....$.AW......
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):179770
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.064856239438344
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:ZmuJyMg4sxWdFq5bK9mx7CJ34sjeqE8c/LPJDU89scE+k2hBcfpJl18pYziF+wtR:ZmuJyMgrxWdI5bK9mx7CJ34sj1E8c/LB
                                                                                                                                                                                                                                                                                    MD5:51D83E3C6F01DEC954C6A64FE28FD341
                                                                                                                                                                                                                                                                                    SHA1:97E53F1B62CDD20C4277A95E4ED5E48B0EA50171
                                                                                                                                                                                                                                                                                    SHA-256:2689251C4C41FB29E406FBE92D58900F414BFF71F9B1BCD4F3C7AC98D0722BF6
                                                                                                                                                                                                                                                                                    SHA-512:B2571420B615FF1855965F70925793CAF1DDDC44BA907765A73E96423F9E105119A2350976384B7BE5FDA2898507C2FE0C6352C25BE13F715BDD3527A9878A74
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/tux-h5-icons.e020fa01bd89e796267e.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[9443],{3627:(e,a,l)=>{l.d(a,{A:()=>m});var t=l(24643),c=l(40099),r=l(23594);const n={id:"Arrow_Counter_Clockwise-3e058a80",use:"Arrow_Counter_Clockwise-3e058a80-usage",viewBox:"0 0 48 48",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48" id="Arrow_Counter_Clockwise-3e058a80"><path d="M5.37 15.63V2.49a1 1 0 0 1 1-1h2a1 1 0 0 1 1 1v7.67a20.18 20.18 0 1 1-3.9 21.7.96.96 0 0 1 .57-1.27l1.88-.69c.52-.18 1.1.08 1.31.59a16.19 16.19 0 1 0 2.41-16.86h8.87a1 1 0 0 1 1 1v2a1 1 0 0 1-1 1H7.37a2 2 0 0 1-2-2" /></symbol>'};function m(e){const a=(0,c.useContext)(r.X);return(0,c.useLayoutEffect)((()=>(a.add(n),()=>{a.remove("Arrow_Counter_Clockwise-3e058a80")})),[]),(0,t.jsx)("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor"},e,{children:(0,t.jsx)("use",{xlinkHref:"#Arrow_Counter_Clockwise-3e058a80"},void 0)}),void 0)}},18924:(e,a,l)=>{l.d(a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65428)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):596838
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.590498699244812
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:CM/3B3ZVUOLGZpezF+5weflonAFSCBhy9o6f9zKnuRTOm+ky5+C1sSgOHP4tbkYx:Cm34OymU5VfSDCLV5+C1sGPKkYKOZz
                                                                                                                                                                                                                                                                                    MD5:063358536152A694F56FA814ABF9874C
                                                                                                                                                                                                                                                                                    SHA1:79DB2667CDD50AD6E974EBE1962614B263E26F74
                                                                                                                                                                                                                                                                                    SHA-256:979A5D46EA0BFEC26AFD7C60AE8D0347E97B3F712EEC9B3C1DBBAFFEFF26D4BE
                                                                                                                                                                                                                                                                                    SHA-512:CD72AB621A1F1C2BECA0E3EF5144D21D9A675D601DDC7FEB1D4B9D197A9237DAB9AE3BFB409D1726027DE48723461BC449BB3E8DAF7F24289F72C08E97C96337
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see npm-xg-plugin.e89ad9755bbaf7e8342f.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6820],{66301:(e,t,r)=>{"use strict";function i(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,i)}return r}function n(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?i(Object(r),!0).forEach((function(t){u(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function s(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writabl
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11767)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):11909
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.075253601750093
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:0ekoiFddZIwxDBlImVkhyOHz3Jbzmmgqghufhec679v17yUaGeP5sIdeyg2eT:0eXiJzDBlIEVOxVgqghKhec67J17uGeu
                                                                                                                                                                                                                                                                                    MD5:B2958AFF0CFF1327739CB5F8CB1E6F5E
                                                                                                                                                                                                                                                                                    SHA1:DB1CF967CFA841741E99DFF1A862BC7F71A921D0
                                                                                                                                                                                                                                                                                    SHA-256:964C451B19206C8D5C38EEF573FBAEE22D5CF16153D7FA5D3E1FF6CC6BDEA180
                                                                                                                                                                                                                                                                                    SHA-512:AEAE6FCDF3717D89B8AA808DDE59986FD48DD3D8D03CC9CA6072E3537F34CA564BC5202B4034541441FEAADC9E30FC519D6EBF45BFBA1F30EA740E0D9F07DA42
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27193),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):48142
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383052056778263
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+Mw:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vph
                                                                                                                                                                                                                                                                                    MD5:70A53AFBE75D0884ED0127C649C0082E
                                                                                                                                                                                                                                                                                    SHA1:622855D76F3F0DA5691157F686538527F7329EDE
                                                                                                                                                                                                                                                                                    SHA-256:C5E10D30D72C7E44C2CBE74AEDB5A9AD9ED7FB22640E22CCFB07019F0035285E
                                                                                                                                                                                                                                                                                    SHA-512:5437909AD466BD257F5658D7559F93F543634B27C75F48E77023A6B54ACF8A52021CC7FB542D85860AA3F17B0987CFB45E8F914E542BDEBD7F02A97578B4E99F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6342)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6424
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.210252534306284
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:2hHnE4u7YoX/XJXUMMevTZOP7s1K55hbxUhN7Tx9UvwY9U7/wYtQvyb8:UkF7lhMqTZOzs1Kt1+NLhQ
                                                                                                                                                                                                                                                                                    MD5:22DB83F00B58E9137C49BF44E916141A
                                                                                                                                                                                                                                                                                    SHA1:2E4171B01F6BF358FD84CB305E84672F9694430B
                                                                                                                                                                                                                                                                                    SHA-256:AC274E3DCD234564D5EE45F06643957613117ECCFF72BEBD4286E11C75493278
                                                                                                                                                                                                                                                                                    SHA-512:0DBB4D051F346B9BF28706B0F71D8DCE7612D70A7D769993949029D678DA6965EB09D0CB170B467A3D9B7AAEAFB71CC35802EF053E3148A9C4E1E3E6C0B3FA1C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-app_components_search_parsing_parsing_ts-0dbb4d051f34.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_parsing_parsing_ts"],{82907:(e,n,s)=>{s.r(n),s.d(n,{SearchType:()=>t.nX,chooseSearchType:()=>m,extractUnsupportedQualifiers:()=>k,getCaretPositionKindFromIndex:()=>g,getCustomScopeNames:()=>l,getExpandedQuery:()=>u,getHighlights:()=>X,getPossibleQualifierValues:()=>t.OZ,mapSearchTypeToURLParam:()=>h,mapURLParamToSearchType:()=>R,moveCaretToPosition:()=>p,parseSearchInput:()=>a,parseString:()=>r,searchTypeAsPlural:()=>C});var t=s(40898),o=s(72166);let i=String.fromCharCode(160);function r(e){let n=RegExp(i,"g");return(0,t.qg)(e.replace(n," "))}function a(e){let n=r(e),s=X(n);!function(e){e.sort((e,n)=>e.location.start-n.location.start)}(s);let t=[],o=0;for(let n of s)if(o<=n.location.start){t.push(e.substring(o,n.location.start).replace(" ",String.fromCharCode(160))),o=n.location.start;let s=document.createElement("span");s.classList.add(n.className),s.textContent=e.substring(n.location.star
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):12289
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951361919458677
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:4U2daT/6ahCKveifVKqwggAmytW/gxCx1SpqucHEjMBcRNof6IG8cWVMeZ/uxh52:VZIKveCjfQ/gx2YEcnnJ55i7
                                                                                                                                                                                                                                                                                    MD5:606EF3AF42EB2B1EE25D680EF844A5AE
                                                                                                                                                                                                                                                                                    SHA1:95F9B7D2562FA9A0169EADF3523F48A4A604ADA3
                                                                                                                                                                                                                                                                                    SHA-256:0B66A01B7A9C6BC6B17FF5DFF91894514C5804C75F860F024CC3B2083B947179
                                                                                                                                                                                                                                                                                    SHA-512:9DA363539952D86A4700314490D97A479216D0717004F9DBEB5B80F40362EA17DF6D1074A99FBC7ED86E02DE074206B8E85853B275106D9441B71D91ACB736F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/pwa/icon_256x256.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............\r.f....sRGB......./.IDATx..}.|.U..7$..Bz...@@.z.E@\........kY......."...]...pEJ......A...B....9....Wf.yo.s...f.s.w.[.=7..C.T...i.......p..#.....(..e.V......^.]Clz.0q....G..#N!nI,$...9.`7...e.K...MGfR....Dbn....... PH.."`^D\Blx2..."./%.F|%q... `t.*I....#.....dT...A<.8.XH.0+.GI...s.7..9@`(=..S..`.........Y!0..s.............k.u..P.RF.g.w..}....S.....[."..?.....-p..yjA%.E\L.O.,e..v..p...m.c..U..T*^.a..!A@.............)m3..^O,._....|..n#.V...B....;...s.H......nC...C..$.G...I/......v*.d...(.^...8?#.wB.. ...e......%.<..s.S(.....7.[.... .m.....Dv....kIwQb..k...2JZ.....6u-.I.Z.@..,....^....,...fE...Db.{.T.Bh....?..@.. .8E`..hE..iH'..P..... .x..V.n...U.<..c~..{..%'A.....}.n.....;....xf2Xm....d]BV.z,..P.b......~...J=..%BW.....!..>..'.h.9\3....o..>.....v...U......4.-.....B: ...C.>.$.En..6U.+..-.!CU..X.P..(.5h..6.mS..U../...*.%.j........T.O5.....0..D..3..q.\zw..m.."R..8.<b.c.ERH A.1.q..Z......p...m+.D..J.XH.....Q...7s..m.)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):115991
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.27435894427578
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:nsrxIB7YYicsYwuehE0dL7M3yKdiZBAl/kWnIe:ss7YjDIi4B
                                                                                                                                                                                                                                                                                    MD5:DDD18CC17E0B7B05A052416D68A1DE8B
                                                                                                                                                                                                                                                                                    SHA1:879CE90744B14E49E22CFAF4F6483A99AB30BE18
                                                                                                                                                                                                                                                                                    SHA-256:5FA35AC7B9D3546E668F247D5C8C7A0008B62650169ACA57266D3B683251F3E8
                                                                                                                                                                                                                                                                                    SHA-512:C0CA3F7F23A93929B56D25301B77379CB0A94761F6F8456510AC4D5332AE270B38A643E1020466BE80C7B6B28AF4B658780EEC038E9B227807623BCACEB864CF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-dp-byted-tea-sdk-oversea.9ab187d0e75cca16e8f5.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1888],{88625:(e,t,i)=>{i.d(t,{A:()=>xe,g:()=>Ce});var n=function(){return(n=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var o in t=arguments[i])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function o(e,t){var i="function"==typeof Symbol&&e[Symbol.iterator];if(!i)return e;var n,o,r=i.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(n=r.next()).done;)a.push(n.value)}catch(e){o={error:e}}finally{try{n&&!n.done&&(i=r.return)&&i.call(r)}finally{if(o)throw o.error}}return a}function r(){for(var e=[],t=0;t<arguments.length;t++)e=e.concat(o(arguments[t]));return e}var a,s,c,l=function(){function e(){this._hooks={},this._cache=[],this._hooksCache={}}return e.prototype.on=function(e,t){e&&t&&"function"==typeof t&&(this._hooks[e]||(this._hooks[e]=[]),this._hooks[e].push(t))},e.prototype.once=function(e,t){var i=this;e&&t&&"function"==typeof
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15356)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):15461
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1245135373284345
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:1T7l7ZUtbzTU94HhXfwiOOxeX2WPTv+r2k1/Ki4gSd4N:1TjITUSHhXfwiOVX2WPTv+3j
                                                                                                                                                                                                                                                                                    MD5:E89CAC3E3116110F5678D2857D9803D4
                                                                                                                                                                                                                                                                                    SHA1:C357FA95477A3A0A1A63DEC0E9D2433D172BD005
                                                                                                                                                                                                                                                                                    SHA-256:BF6DFA6B068F933D79071102DD912171C8FEEA27E9BB3F332EC9E6C358E199A2
                                                                                                                                                                                                                                                                                    SHA-512:6D3967ACD51CEAED2DC7390DEA496C2DB52AFE8EB556126EE2B2F52B0B127E2869A921146554E8D1809EF22C2ABA53019700A283F4362D85B226AD6FB1F5871B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):468657
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.18437508216451
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:aAr1CvIhsYp/Tl/qnhYqj8Iw/OyxnBmnQ27jGMBzZ+Q/WHoBGqwxBUhXxoMWcNUZ:9SILBxnBmQ27jGMFBSiRWcNHR92eVCr
                                                                                                                                                                                                                                                                                    MD5:3FAECF2B8A7AD6C0B02237992D2FCCA0
                                                                                                                                                                                                                                                                                    SHA1:2B2FDF1116F77F1A72B9037304F3A460A9C1B0B1
                                                                                                                                                                                                                                                                                    SHA-256:153426EDF88A3FB91CE3487647063AAC44E867F68336DEAE2FF66EDAD77A2209
                                                                                                                                                                                                                                                                                    SHA-512:AC241825863414BD28446811299006C74821225553FAF72D22F902C0D468D52C32822AF68FBDD296EDDB81AE9F3B46733D0730BDBC6FCDD3BAB9DFE4ED8AAA0C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):398
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.013416803667414
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:vW37in+Z3gNa0IpME9FxPTP/WbInaUwRC0WIQ0fMRNKPfQODGSHCdbDRd7BVIy2a:viZQI99FJD/nnavfcNy9DGSiDRRBiyhP
                                                                                                                                                                                                                                                                                    MD5:6216F83EA1317FDAB5CB32A3253ED384
                                                                                                                                                                                                                                                                                    SHA1:513C3D2DD2D159CE4073F3BE0B97EE93BC844B00
                                                                                                                                                                                                                                                                                    SHA-256:F2CF9F08AFD72D3D39D2E6AD29F250596F055470C4368240FAF40CE5889D7AC5
                                                                                                                                                                                                                                                                                    SHA-512:F988792BE49F9465DF9687D7854A4018BADCC9FE19FAF38F45CA44CC71480796139BC7BEBB1D0B2D5654B1F61773E7206E2AB4AFAB5416BBB604392B32A51321
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/global-banner-disable-f988792be49f.js
                                                                                                                                                                                                                                                                                    Preview:const dgsbMatches = document.cookie.match(new RegExp(`(?:^|;\\s*)disabled_global_site_banners\\s*=\\s*([^;]+)`));.const dgsbCookie = dgsbMatches ? dgsbMatches[1] : null;.if (dgsbCookie) {. const dgsbBanners = dgsbCookie.split(',') || [];. for (let i = 0; i < dgsbBanners.length; i++) {. const banner = document.getElementById(dgsbBanners[i] || '');. if (banner) banner.hidden = true;. }.}.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):24838
                                                                                                                                                                                                                                                                                    Entropy (8bit):2.3776312389302885
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                                                                                                                                                                    MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                                                                                                                                                                    SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                                                                                                                                                                    SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                                                                                                                                                                    SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca
                                                                                                                                                                                                                                                                                    Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):293226
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.465634248357953
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:0JoDCrTcNKk6mX2xrC4juRTvTWTcTEDM2HD6TcTEDM2KIAK0wvec/WBISIl3PEGf:0JVeKkYC4il2wmaWBINl37l3
                                                                                                                                                                                                                                                                                    MD5:5AEF34485F0DA4D282C82E21064A5C12
                                                                                                                                                                                                                                                                                    SHA1:5A5F327F4A3CD6FC15F8F73B2FA5FF4CDDF2087D
                                                                                                                                                                                                                                                                                    SHA-256:478E636E214B189AC3E981A9E82AEEFAB17C0D208D3D37FBE909F158F2012517
                                                                                                                                                                                                                                                                                    SHA-512:BF6178F4B4819CA54F4D8A5699BA0C681F68CC211F7509B4B5475219673F6F5C036B3CD2FAE1820FCE2EC59F13BACDFDE3697471DBEE4B57DAB1DA99153B1E18
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";let e;const t=new Uint8Array(16);function n(){if(!e&&(e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!e))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return e(t)}const r=[];for(let e=0;e<256;++e)r.push((e+256).toString(16).slice(1));var i={randomUUID:"undefined"!=typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function a(e,t,a){if(i.randomUUID&&!t&&!e)return i.randomUUID();const o=(e=e||{}).random||(e.rng||n)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){a=a||0;for(let e=0;e<16;++e)t[a+e]=o[e];return t}return function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;return(r[e[t+0]]+r[e[t+1]]+r[e[t+2]]+r[e[t+3]]+"-"+r[e[t+4]]+r[e[t+5]]+"-"+r[e[t+6]]+r[e[t+7]]+"-"+r[e[t+8]]+r[e[t+9]]+"-"+r[e[t+10]]+r[e[t+11]]+r[e[t+12]]+r[e[t+13]]+r[e[t+14]]+r[e[t+15]]).toLowerCase()}(o)}const o="See https://go/pem/degradation-tr
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24490)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):24632
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.324518689740349
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:p1d+OPRfYXV6roJPwu+77cTRvBfnbkKqGSfwI+8Zm/4P3R:3d9RAFMoJPv+77i/bkKqGStZm2B
                                                                                                                                                                                                                                                                                    MD5:1421965CE92469BF638808138238E52C
                                                                                                                                                                                                                                                                                    SHA1:0D72D196DF5C63FE5390AD15A0BBC49B832EA337
                                                                                                                                                                                                                                                                                    SHA-256:38143344A389ACD3A15FCE2C64B8D1A50D00DC4420219806912B46F9F0FECCD6
                                                                                                                                                                                                                                                                                    SHA-512:BE1AEFE93B662049ABEF3C3339636AEE57498B72095CA810B72E288E0D1C2EF5693E7DE451FF289A8AD93958B79D00EA06C1B95F08102BA33A4A37B84A91E52D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-bae876","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-0c3331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-d3fcf5","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6b80a0","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6b80a1","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6b80a2","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6b80a3","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-d6
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8815
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                                                                    MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                                                                    SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                                                                    SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                                                                    SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15045), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):15045
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2052102605554325
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:exQfrsMwI4kpiryiuP2U+5QOsHUenZHz7T:SQfr6SiuiuPT+5bAZHvT
                                                                                                                                                                                                                                                                                    MD5:BDF278A470BE69F22745CAB23003A1CA
                                                                                                                                                                                                                                                                                    SHA1:571841FC6FA9D45D71EF0C0BAA54DE4CF0301BEB
                                                                                                                                                                                                                                                                                    SHA-256:98FDA32D084EE1331536DCACE8C81B9765067B4B5B339DC7483D27D4C7755410
                                                                                                                                                                                                                                                                                    SHA-512:4B9D3CE5BF0D4F3D3363028E07925A435B06CA5751BC37A688382FC1537748E73FFBB30CC55DBDDEAC55694FCBBF4411EB75FEA2E3D4DB316D671F64D843D60A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1878],{42617:(n,e,t)=>{t.d(e,{Ay:()=>Sn});var r=t(8880),o=t(80305),u=t(40099),i="data-focus-lock",c="data-focus-lock-disabled",a=t(81888),d={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1px"},f=t(14555),l=(0,f.C)({},(function(n){return{target:n.target,currentTarget:n.currentTarget}})),s=(0,f.C)(),v=(0,f.C)(),m=(0,f.f)({async:!0,ssr:"undefined"!=typeof document}),p=(0,u.createContext)(void 0),b=[],h=u.forwardRef((function(n,e){var t,r=u.useState(),f=r[0],v=r[1],h=u.useRef(),g=u.useRef(!1),y=u.useRef(null),E=u.useState({})[1],x=n.children,O=n.disabled,w=void 0!==O&&O,N=n.noFocusGuards,A=void 0!==N&&N,T=n.persistentFocus,M=void 0!==T&&T,I=n.crossFrame,D=void 0===I||I,S=n.autoFocus,F=void 0===S||S,C=(n.allowTextSelection,n.group),k=n.className,_=n.whiteList,L=n.hasPositiveIndices,P=n.shards,R=void 0===P?b:P,B=n.as,U=void 0===B?"div":B,W=n.lockProps,j=void 0===W
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.80130726617641
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:eH4cndk1sQigmH10RCy6Yn:eHtYsQijQf6Y
                                                                                                                                                                                                                                                                                    MD5:EA3217E1FE21E97641EBCF17683503A5
                                                                                                                                                                                                                                                                                    SHA1:33A34181896751593FE5FA46B63CAB6F593C499D
                                                                                                                                                                                                                                                                                    SHA-256:0B6BDFB58770803192DC1ADA74513C7EFF22D4FCEA69EE9337AE0A741C24B8F6
                                                                                                                                                                                                                                                                                    SHA-512:C3677E2889F0D8763ED6F5389131C1641DC03136DB734E6CDF9137A60E6C21F34D1353E0DDAB3575C70C972F0F3EBAB9883549933370EE348D32B31D1E7EFC16
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgnWq6YruzowAhIFDZRU-s8SBQ2DqFs9EgUNxmiw_A==?alt=proto
                                                                                                                                                                                                                                                                                    Preview:CiMKCw2UVPrPGgQIBxgBCgsNg6hbPRoECAkYAQoHDcZosPwaAA==
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12557)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):12699
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3104514856654665
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:2iUSYH/1fR3J6nOMSVZPNGoyGZ82ce/bc895tbsMInVvzgj+IeiG4nT3+h/iq:tv+PuRefto/vzgVeiG4nTOh
                                                                                                                                                                                                                                                                                    MD5:B984696210A2C3F1453AA68BC3968CFC
                                                                                                                                                                                                                                                                                    SHA1:CEE0B717B546322023326C967463CB85C1EE3E72
                                                                                                                                                                                                                                                                                    SHA-256:B1A8EAE7C45252F27BB068D7DB3D9ECC7C493CC746F05523AE86A71C766E7EDA
                                                                                                                                                                                                                                                                                    SHA-512:67856AD29BAE3587BF500A15AF63375A25B83BB3FD3DEA57DFB135C720E4885014EAFFB6065F991844D8F09B0CB2606266537068CBA0D90C10D3F0B0CE378A7A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var o=t.top,l=t.left,a=n.getBoundingClientRect(),u=a.top,c=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function o(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):136406
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                                                                    MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                                                                    SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                                                                    SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                                                                    SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.3afd1e4a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1634
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                                                                    MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                                                                    SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                                                                    SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                                                                    SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14660)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):14802
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.192860526555926
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:uPhW5ABx7jkqeGC9wsVzrYPx5DkhTP+rrHFoV7u+mvI///XqnUEIhd:ulteu03MZkhGrz+mvI/3K4
                                                                                                                                                                                                                                                                                    MD5:30BA1437F1E5F2721A1E6EB469C312FC
                                                                                                                                                                                                                                                                                    SHA1:6C2B88105BFCCC3C939A89AA3F188D85421847BE
                                                                                                                                                                                                                                                                                    SHA-256:1ED38964199833215C24EB6E0D9F0A59BC3B700D16BC466588556169B77766AD
                                                                                                                                                                                                                                                                                    SHA-512:9A621ECBF6729E59A07708948FA83A64B47240E824458D83F2191B2B778B1BB6446713176AABEE2BBF4C20148FDC858ACF7B3A121123DB54E629E8DA068006FB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                                                                    MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                                                                    SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                                                                    SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                                                                    SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (63228)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):124203
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.296227649612744
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:FPwfC6/KtYGzLaC7HyDsJIb0y2WDKTKXM+wVxzYI8kPmGyz:FGJ/KRQsJIb0ya2/UmJz
                                                                                                                                                                                                                                                                                    MD5:FA59C1D52A7EF59BD66604BBB62E8DB8
                                                                                                                                                                                                                                                                                    SHA1:98F55361C22FFEDFFCFE477E1740FAE39AD3C531
                                                                                                                                                                                                                                                                                    SHA-256:ABD40CA2A76AF8B4D9AB239B3467D30C13E0A518E8B85E56941D8784BE448AB0
                                                                                                                                                                                                                                                                                    SHA-512:38A70E7C31278B7294A83B3EF7A27952BFBAB01138AF0B38C8B7C5BA6AF6B2B719A4C02D449D69DB1CA4403DC9B64BB8B62DB29C65D04EAF63815079747189BD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.17.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>p,B6:()=>R,G3:()=>H,Gh:()=>k,HS:()=>j,Oi:()=>c,Rr:()=>f,VV:()=>ErrorResponseImpl,aE:()=>q,o1:()=>x,pX:()=>O,pb:()=>E,rc:()=>n,sC:()=>s,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>y,v6:()=>D,yD:()=>P,zR:()=>l}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){let t;void 0===e&&(e={});let{initialEntries:r=["/"],initialIndex:a,v5Compat:o=!1}=e;t=r.map((e,t)=>d(e,"stri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4328
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9208013868009006
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:Ebw+g94b+bTxHQtF2zBW0UCah5RWGzUmc+MWMYaMFjLYAalaZMoAtZVcC+m2hbmh:0w+kHQtFqW0UCah5OcC+BC5bpe6+5F9M
                                                                                                                                                                                                                                                                                    MD5:BAE9475AA509B4B81B2797AD14B8FC72
                                                                                                                                                                                                                                                                                    SHA1:CC42BE4E550C4457BDB428CEF50572A931C207A4
                                                                                                                                                                                                                                                                                    SHA-256:C06522C5702662D3896FFB52858B8BA747FD4B01F2854A2022D9AB565D0B2FAE
                                                                                                                                                                                                                                                                                    SHA-512:82E8368BDE25E622DDD2249822D87CEBF94CAB68081774B165A45280EB02879BB367AE304FDD4BD72138BD532B86A90D502863FAA4734B0E73820EEBB5A5F6F0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/images/modules/site/home/globe/flag.obj
                                                                                                                                                                                                                                                                                    Preview:# Blender v2.80 (sub 75) OBJ File: ''.# www.blender.org.mtllib flag.mtl.o Mesh_(2).v 0.960000 -3.260000 -0.561876.v 1.240940 -3.260000 -0.486599.v 1.446600 -3.260000 -0.280939.v 1.521880 -3.260000 -0.000001.v 1.446600 -3.260000 0.280937.v 1.240940 -3.260000 0.486597.v 0.960000 -3.260000 0.561874.v 0.679062 -3.260000 0.486597.v 0.473402 -3.260000 0.280937.v 0.398125 -3.260000 -0.000001.v 0.473402 -3.260000 -0.280939.v 0.679062 -3.260000 -0.486599.v 0.960000 9.869640 -0.637726.v 0.681115 9.715050 -0.552287.v 0.476957 9.601880 -0.318862.v 0.402230 9.560460 0.000002.v 0.476957 9.601880 0.318866.v 0.681115 9.715050 0.552291.v 0.960000 9.869640 0.637730.v 1.238880 10.024200 0.552291.v 1.443040 10.137400 0.318866.v 1.517770 10.178800 0.000002.v 1.443040 10.137400 -0.318862.v 1.238880 10.024200 -0.552287.v 2.203970 10.434700 0.351002.v 9.200930 14.313100 0.351002.v 9.200930 14.313100 -0.350998.v 2.203970 10.434700 -0.350998.v 9.196030 9.165330 0.351002.v 2.199070 5.286860 0.351001.v 2.199070 5
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2958
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.703292730002049
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                                                                                                                                    MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                                                                                                                                    SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                                                                                                                                    SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                                                                                                                                    SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:C source, Unicode text, UTF-8 text, with very long lines (65461)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):583613
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.509795012883067
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:6q1S2kmojdScbUrUqENJ48UJisZNCvUjTInrvuaG:6f2AprArUqYy9JYD2aG
                                                                                                                                                                                                                                                                                    MD5:B1F247085307B61E13226E75B8C95B9D
                                                                                                                                                                                                                                                                                    SHA1:58108C4B07D1D5FDF5B823524F07916B00A5CB43
                                                                                                                                                                                                                                                                                    SHA-256:F5D8FEECA29442F34ED483E771F105414C929157AE8E9DC7E865DF9108AFC2C2
                                                                                                                                                                                                                                                                                    SHA-512:2E8E03A7830319D68142E0AB592F15C8CE0F1C00DB8FCDAC5A7FFCE9A4472E50D1783303E9C58B889762F9E7884F8EEFDAB85CF8B6BD3EBF48938E5CEEA1899B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see graphQLHome.js.LICENSE.txt */.(()=>{var e={9:function(e,t){!function(e){"use strict";var t,n,i=["absolute","left","-9999px","fontSize","fontStyle","normal","fontWeight","lineBreak","lineHeight","textTransform","none","textAlign","textShadow","wordBreak","wordSpacing","fontFamily","offsetWidth","offsetHeight","appendChild","removeChild","x64hash128","hashOnly","lists","mimeTypes","type","suffixes","description","pluginsComponent","plugins","excludeIE","sort","getIEPlugins","getOwnPropertyDescriptor","ActiveXObject","AcroPDF.PDF","Adodb.Stream","AgControl.AgControl","MacromediaFlashPaper.MacromediaFlashPaper","Msxml2.DOMDocument","Msxml2.XMLHTTP","PDF.PdfCtrl","QuickTime.QuickTime","QuickTimeCheckObject.QuickTimeCheck.1","Scripting.Dictionary","SWCtl.SWCtl","Shell.UIHelper","ShockwaveFlash.ShockwaveFlash","TDCCtl.TDCCtl","WMPlayer.OCX","rmocx.RealPlayer G2 Control","ERROR","getRegularPlugins","sortPluginsFor","batteryKey","getBattery","level","charg
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):231256
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383028393852263
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                                                                                                                                    MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                                                                                                                                    SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                                                                                                                                    SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                                                                                                                                    SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9584
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.215685993493463
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:TYtHD8XW+0RC1hKvjV5wb3PRzR63v6R+z5tuBUD+5mnDzc/tWuplJ6U:TiHD8XW9RQKk7RzRIv6R+z5tmUqAklWy
                                                                                                                                                                                                                                                                                    MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                                                                                                                    SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                                                                                                                    SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                                                                                                                    SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8332)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8430
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.21600970282176
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:p3r/dicj0bahzv2Ql0q7jBwC9MxpEnLh0pqEsvb8Sw0+oqnUWccg:RrFim0mxv2eRjCC90pEnLh0pqEsvjqn+
                                                                                                                                                                                                                                                                                    MD5:56F070CB836A9F12B9D83B2202FF0348
                                                                                                                                                                                                                                                                                    SHA1:4D234BEDDF1670C0004899D3FD820637DA930B75
                                                                                                                                                                                                                                                                                    SHA-256:5864E185893BD4FC5C778381678AED8BEF277AA798B3236850D1FAB2A8189451
                                                                                                                                                                                                                                                                                    SHA-512:EBA7EE3409F25950A33DD46B1BD7E528175BC89EA15F4B51461DBD0DE6DA4BB5087BCCECEFBB1F9FC06BC8323AB6F4A6A4E2471CB551F0864A1915444F909E80
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-eba7ee3409f2.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_webauthn-get-element_ts"],{78350:(e,t,n)=>{n.d(t,{Cy:()=>o,K3:()=>h,Z8:()=>u,k_:()=>a,lK:()=>c,m$:()=>s});var i=n(41695);function r(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:n}))}function a(e,t){t&&(function(e,t){if(!(e instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLFormElement.");if(!(t instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,i.A)(t)),r(e,"submit",!0)&&e.submit()}function s(e,t){if("boolean"==typeof t){if(e instanceof HTMLInputElement)e.checked=t;else throw TypeError("only checkboxes can be set to boolean value")}else{if("checkbox"===e.type)throw TypeError("checkbox can't be set
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65413)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):72909
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.215856409486359
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:A6M5agCkUGHsTmJgHZ8fatWWsuDz5DZdLX4IR:cHgmyDz5DZdLX4IR
                                                                                                                                                                                                                                                                                    MD5:B27F95643AA248231E19718202644C08
                                                                                                                                                                                                                                                                                    SHA1:80E86E3B149BBCBFFB1940210F3930218928DBC9
                                                                                                                                                                                                                                                                                    SHA-256:B0E5AC140B3BE2462E50205DA16014742B0704B6B14BEAD00F26ADBF0D8D8E3F
                                                                                                                                                                                                                                                                                    SHA-512:FBD7CF8F6BA23E0EC66044EB1639CCD6F41009D93564B6525104699C0A82DB382ADF6CF299074B688F15C525B5B0188539647DBF2B8C302446DB1A12475AC956
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/site-fbd7cf8f6ba2.css
                                                                                                                                                                                                                                                                                    Preview:/*!. * @primer/css/marketing. * http://primer.style/css. *. * Released under MIT license. Copyright (c) 2019 GitHub Inc.. */[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{--color-mktg-btn-shadow-outline:rgba(255, 255, 255, 0.25) 0 0 0 1px inset;--color-mktg-btn-bg:#f6f8fa;--color-mktg-btn-shadow-focus:rgba(255, 255, 255, 0.25) 0 0 0 4px;--color-mktg-btn-shadow-hover:0 4px 7px rgba(0, 0, 0, 0.15), 0 100px 80px rgba(255, 255, 255, 0.02), 0 42px 33px rgba(255, 255, 255, 0.024), 0 22px 18px rgba(255, 255, 255, 0.028), 0 12px 10px rgba(255, 255, 255, 0.034), 0 7px 5px rgba(255, 255, 255, 0.04), 0 3px 2px rgba(255, 255, 255, 0.07);--color-mktg-btn-shadow-hover-muted:white 0 0 0 2px inset}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{--color-mktg-btn-shadow-outline:rgba(255, 255, 255, 0.25) 0 0 0 1px inset;--color-mktg-btn-bg:#f6f8fa;--color-mktg-btn-shadow-focus:rgba(255, 255, 255, 0.25) 0 0 0 4px;--color-mkt
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):42952
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                                                                    MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                                                                    SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                                                                    SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                                                                    SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e8d0899a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):5651
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                                                                    MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                                                                    SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                                                                    SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                                                                    SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47013)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):75726
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.229614003537174
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:SCRLoCACHCSxl+OTtY8l+CxNCxCNC5AFJsBEeY0v/oesuGzIVp3lDE5oPnGSw60g:xbPtbNoAwJv/oeuzybt/lNs+nwhlNHG
                                                                                                                                                                                                                                                                                    MD5:7E84CCABE99873B576E786C3550F7729
                                                                                                                                                                                                                                                                                    SHA1:07A211698AF226F3524FDFB0F1FFF21300E57B44
                                                                                                                                                                                                                                                                                    SHA-256:97AF83A6639E08481CA7EF8DF96CEB24019C61813B514335F651FC27FC2C6E53
                                                                                                                                                                                                                                                                                    SHA-512:B8FDF4C5219EB7441ECB73DE611EE1106A4C8B2B0679CBB04D1737BBCCE5B0F57CBA92F77E260E76D604274C6B94CA86036B7021CECB81C705639BFE924D231E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok_privacy_protection_framework/loader/2.0.0.202/core.js?globalName=__PNS_RUNTIME__
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e="main_thread",t="out_app",r="cookie_set_by_document",n="cookie_blocked_on_start",o="general_fetch",i="webapi",a="storage_use",u="sw_incompat",c="proxy_unsupport",s="frequency",l="cost_time",f="__PNS_RUNTIME__",d="__PNS_SW_CACHE__",p="__PNS_SW_CACHE_KEY__",h=Symbol.for("lazyModuleRegistry");function v(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function y(e){return function(e){if(Array.isArray(e))return v(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return v(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(r);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return v(e,t)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\\n
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24232)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):26508
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.460755104648288
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:VjbWN4kAGEIBSqS+mlUiuLhlRj2dHGAdil4ZLFtnyUHjWRIbdXxVDj+29WYVg8mL:Vj6N4kAhITZlRadHil4ZLFtnyUHjWRIO
                                                                                                                                                                                                                                                                                    MD5:896D45DA47A32F17F2F9B350410D86FE
                                                                                                                                                                                                                                                                                    SHA1:13AA52DE74330CDBBF5657A298F93FFC46EF411C
                                                                                                                                                                                                                                                                                    SHA-256:F95458F0E335750DB2EA56F2E5A353E2AD8AE6E7E36BC0E717C5C768ACD7FE2B
                                                                                                                                                                                                                                                                                    SHA-512:53781CBC550F5E6B4BCEE8AD28578AE69CF5FDEC325C8976ED47227E6B30395D21E24513F3500CDAD7CC7CA0CBC95AC7107913413A36954E4DD259E233F9D1CE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1168)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1269
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252001597493525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:X5YJQxFhRbYRzQYRItsEy+qFlYK+nYRO0YRZeR/AZimy4imDF/YR5YR0YRObv:X51T/sElqvYK+hZid4iywv
                                                                                                                                                                                                                                                                                    MD5:640E4E474B52D416DE42C7EA35E0B0EE
                                                                                                                                                                                                                                                                                    SHA1:27EF678AFDEE155D46799A2FA197939F6B63FEFC
                                                                                                                                                                                                                                                                                    SHA-256:50781F7F8325C8C6D3DF4712B2128577B8897A3BB107BFFAD18660D1D53DD4F1
                                                                                                                                                                                                                                                                                    SHA-512:1077A1578034EE931771E0662D653A656791D73B37DCD95F099BAECBB505B3ECF3E42B34532F3D5E0D99AD12BFD57631BDA2C61E677E233AD092A6F61C2DF8E8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{27604:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>ToggleSwitchElement});var s=i(39595);function c(e,t,i,s){var c,r=arguments.length,l=r<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,i,s);else for(var h=e.length-1;h>=0;h--)(c=e[h])&&(l=(r<3?c(l):r>3?c(t,i,l):c(t,i))||l);return r>3&&l&&Object.defineProperty(t,i,l),l}let ToggleSwitchElement=class ToggleSwitchElement extends HTMLElement{toggle(){this.isOn()?this.turnOff():this.turnOn()}turnOn(){this.isDisabled()||(this.switch.setAttribute("aria-checked","true"),this.classList.add("ToggleSwitch--checked"))}turnOff(){this.isDisabled()||(this.switch.setAttribute("aria-checked","false"),this.classList.remove("ToggleSwitch--checked"))}isOn(){return"true"===this.switch.getAttribute("aria-checked")}isDisabled(){r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):958
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.658357792937225
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:27/6nG9HpUcY59W8qxAkNf3RHOjfHNHUMo4fuec:27/6n6HpUD9Y6kDHGZoEuz
                                                                                                                                                                                                                                                                                    MD5:346E09471362F2907510A31812129CD2
                                                                                                                                                                                                                                                                                    SHA1:323B99430DD424604AE57A19A91F25376E209759
                                                                                                                                                                                                                                                                                    SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                                                                                                                                                                                                                                                                    SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/favicons/favicon.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (63228)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):124203
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.296227649612744
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:FPwfC6/KtYGzLaC7HyDsJIb0y2WDKTKXM+wVxzYI8kPmGyz:FGJ/KRQsJIb0ya2/UmJz
                                                                                                                                                                                                                                                                                    MD5:FA59C1D52A7EF59BD66604BBB62E8DB8
                                                                                                                                                                                                                                                                                    SHA1:98F55361C22FFEDFFCFE477E1740FAE39AD3C531
                                                                                                                                                                                                                                                                                    SHA-256:ABD40CA2A76AF8B4D9AB239B3467D30C13E0A518E8B85E56941D8784BE448AB0
                                                                                                                                                                                                                                                                                    SHA-512:38A70E7C31278B7294A83B3EF7A27952BFBAB01138AF0B38C8B7C5BA6AF6B2B719A4C02D449D69DB1CA4403DC9B64BB8B62DB29C65D04EAF63815079747189BD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/react-core-38a70e7c3127.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.17.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>p,B6:()=>R,G3:()=>H,Gh:()=>k,HS:()=>j,Oi:()=>c,Rr:()=>f,VV:()=>ErrorResponseImpl,aE:()=>q,o1:()=>x,pX:()=>O,pb:()=>E,rc:()=>n,sC:()=>s,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>y,v6:()=>D,yD:()=>P,zR:()=>l}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){let t;void 0===e&&(e={});let{initialEntries:r=["/"],initialIndex:a,v5Compat:o=!1}=e;t=r.map((e,t)=>d(e,"stri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1043
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.66843647495859
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:tDbb8B9h4XYpLNdhVTBQxpIGxH33PDKXI2nVTYvGSpZKXG9/:eXh4XYpLLmAeHPOXFVsejXGN
                                                                                                                                                                                                                                                                                    MD5:A291946F2D306B03108EF39D48237036
                                                                                                                                                                                                                                                                                    SHA1:7B9709D14EAC1994B6B4A626F31A512B94F5AFC4
                                                                                                                                                                                                                                                                                    SHA-256:8BAB271609E5763CBE4891F8E4D94F39BD6D98E880CE26C711D048648A9198B5
                                                                                                                                                                                                                                                                                    SHA-512:0151C2FDA0CEC38B9CB948E1BB39C95EDC3AD35EF6C0D5892AABA844E851E7837563BF25DCBE69092F53DD364B70106DEB88F0BAD8A17DEDDD8D44EE3E7089B2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" height="48" viewBox="0 0 61 48" width="61" xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink">. <clipPath id="a">. <path d="m0 0h60.2099v48h-60.2099z" />. </clipPath>. <g clip-path="url(#a)">. <path. d="m42.2721 27.5456-5.5276-19.5456h-12.4103v5.238c-1.6171-3.1391-5.5229-5.02255-10.9694-5.02255-6.39861 0-12.10454 3.00475-12.410337 10.05895h8.187067c.26178-2.1777 1.82787-3.2642 3.96147-3.2642 1.7838 0 3.5677.7367 3.5677 2.7429 0 2.8704-3.0024 3.1322-5.3978 3.1322v5.3584c2.1753 0 5.6596.3035 5.6596 3.3962 0 1.7838-1.3947 3.57-4.0472 3.57-2.8287 0-4.35305-1.7005-4.35305-4.5268h-8.53225c0 7.5315 5.26808 11.3169 12.408 11.3169 5.56 0 9.7578-1.6912 11.9285-4.9623v4.3136h9.2319v-10.6265c0-2.5275-.3498-6.7484-.6533-9.4913h.088l5.7013 20.1155h7.1399l5.7013-20.1155h.0881c-.3915 3.6116-.6533 7.0102-.6533 10.5338v9.5794h9.2295v-31.3467h-12.4057zm-17.9379-2.8355c-.7112-.7947-1.6286-1.4317-2.7406-1.865 1.2649-.6208 2.1614-1.4641 2.7406-2.50
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4553
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                                                                    MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                                                                    SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                                                                    SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                                                                    SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3554)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3656
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.979105622480694
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:hSCM9gtDSCMqg7RrSCMqmZ9gtzmZqg7RrmZqKFkaeAy6GWGoF:gv+7A1
                                                                                                                                                                                                                                                                                    MD5:F8F7F0C92A485D9F36C057F2AE9793DA
                                                                                                                                                                                                                                                                                    SHA1:02F90CFB27D1B7A8C68233E1F982A6FF1A9141FA
                                                                                                                                                                                                                                                                                    SHA-256:68B4811EF414847ADE0E82E7427128079288029E2465F26F1A7942B93409322A
                                                                                                                                                                                                                                                                                    SHA-512:D77F07364A5FE797C4E46D6693F04F3E392683F1312AB23503C4CD921FD73C8451F3AA726F829BAF2E1F9C303834E73F9AABDD122105F4A497108BE608D56B06
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/experiments-d77f07364a5f.css
                                                                                                                                                                                                                                                                                    Preview:[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{--color-mktg-btn-shadow-outline:rgba(255, 255, 255, 0.25) 0 0 0 1px inset;--color-mktg-btn-bg:#f6f8fa;--color-mktg-btn-shadow-focus:rgba(255, 255, 255, 0.25) 0 0 0 4px;--color-mktg-btn-shadow-hover:0 4px 7px rgba(0, 0, 0, 0.15), 0 100px 80px rgba(255, 255, 255, 0.02), 0 42px 33px rgba(255, 255, 255, 0.024), 0 22px 18px rgba(255, 255, 255, 0.028), 0 12px 10px rgba(255, 255, 255, 0.034), 0 7px 5px rgba(255, 255, 255, 0.04), 0 3px 2px rgba(255, 255, 255, 0.07);--color-mktg-btn-shadow-hover-muted:white 0 0 0 2px inset}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{--color-mktg-btn-shadow-outline:rgba(255, 255, 255, 0.25) 0 0 0 1px inset;--color-mktg-btn-bg:#f6f8fa;--color-mktg-btn-shadow-focus:rgba(255, 255, 255, 0.25) 0 0 0 4px;--color-mktg-btn-shadow-hover:0 4px 7px rgba(0, 0, 0, 0.15), 0 100px 80px rgba(255, 255, 255, 0.02), 0 42px 33px rgba(255, 255, 255, 0.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):14426
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9795666146409525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:7ds+UWWRuWf5kTqhc+Ci2EeUIWDA8uDAHGUkNW53kq4u/F7vlg+XEgoZib8EbYFB:7q+RWxf5q4R24IDOZ424hZ+8xQaFH
                                                                                                                                                                                                                                                                                    MD5:603ACD083C6E628CDA0184B6B0FCEF21
                                                                                                                                                                                                                                                                                    SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                                                                                                                                                                                                                                                                                    SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                                                                                                                                                                                                                                                                                    SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):58272
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.087497514749547
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                                                                                                                    MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                                                                                                                    SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                                                                                                                    SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                                                                                                                    SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                                                                                                                    Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (47013)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):75726
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.229614003537174
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:SCRLoCACHCSxl+OTtY8l+CxNCxCNC5AFJsBEeY0v/oesuGzIVp3lDE5oPnGSw60g:xbPtbNoAwJv/oeuzybt/lNs+nwhlNHG
                                                                                                                                                                                                                                                                                    MD5:7E84CCABE99873B576E786C3550F7729
                                                                                                                                                                                                                                                                                    SHA1:07A211698AF226F3524FDFB0F1FFF21300E57B44
                                                                                                                                                                                                                                                                                    SHA-256:97AF83A6639E08481CA7EF8DF96CEB24019C61813B514335F651FC27FC2C6E53
                                                                                                                                                                                                                                                                                    SHA-512:B8FDF4C5219EB7441ECB73DE611EE1106A4C8B2B0679CBB04D1737BBCCE5B0F57CBA92F77E260E76D604274C6B94CA86036B7021CECB81C705639BFE924D231E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e="main_thread",t="out_app",r="cookie_set_by_document",n="cookie_blocked_on_start",o="general_fetch",i="webapi",a="storage_use",u="sw_incompat",c="proxy_unsupport",s="frequency",l="cost_time",f="__PNS_RUNTIME__",d="__PNS_SW_CACHE__",p="__PNS_SW_CACHE_KEY__",h=Symbol.for("lazyModuleRegistry");function v(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function y(e){return function(e){if(Array.isArray(e))return v(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return v(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(r);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return v(e,t)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\\n
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4772)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9608
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.179730593234402
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:FXk3OeIPiCQ26YqdjhdFPWB/r0DXPfZU5qoP94G69tPw3xMsJW3re6K:F0ZINQ26Yqdjhdk99MPEGskK
                                                                                                                                                                                                                                                                                    MD5:2EB9961E08F81BDCA617DDB67C2FB708
                                                                                                                                                                                                                                                                                    SHA1:15CB6D7FFE93324B38BB62BCC4FF14D1A57F94BB
                                                                                                                                                                                                                                                                                    SHA-256:0F2CD40AD364711DB1FEE03CF9F6CA04FC56F5C3BA497DC476C5879E129D968B
                                                                                                                                                                                                                                                                                    SHA-512:56729C905FE263A6B7978BC67C09B8DAB69592E21AA9ADDBA78866790BDB2DBD85E41E6A6663D511E73A8EDEB75933B549B3C393A465748790A6FD50B337CEE9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):571
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.775002414805188
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noRu51E3iJE3B/uCZFt+FC4k6Kkb4764LPi/GkIf0/fjCAMx2:t4oRu/JqFt+FCR6Kkb4uGPi+S/fjbMx2
                                                                                                                                                                                                                                                                                    MD5:5455E039533CAE74C9EDA614B5C59346
                                                                                                                                                                                                                                                                                    SHA1:44B9AC081F7C0A99B5D05062A2AC0AA1B77ED242
                                                                                                                                                                                                                                                                                    SHA-256:B93255E7DE8E49AB0A972F833D52C4131FA5FC1DD6D8EE4E72BD3CB02A26ACB7
                                                                                                                                                                                                                                                                                    SHA-512:0BCEEB335953F42E81FCFE1AA5AFF797D6F7B9FD4D46E9618E383284F0A5E3C412BB0069D08AA1E0AB61F12CF9C3A33D7EAF002249A1EDA7D218D7A4BA8EB899
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/4zqr0f9jf98vi2nkijyc3bex2
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="27" width="27" viewBox="0 0 27 27">. <g fill="currentColor">. <path d="M1.91 0h22.363a1.91 1.91 0 011.909 1.91v22.363a1.91 1.91 0 01-1.91 1.909H1.91A1.91 1.91 0 010 24.272V1.91A1.91 1.91 0 011.91 0zm1.908 22.364h3.818V9.818H3.818zM8.182 5.727a2.455 2.455 0 10-4.91 0 2.455 2.455 0 004.91 0zm2.182 4.091v12.546h3.818v-6.077c0-2.037.75-3.332 2.553-3.332 1.3 0 1.81 1.201 1.81 3.332v6.077h3.819v-6.93c0-3.74-.895-5.78-4.667-5.78-1.967 0-3.277.921-3.788 1.946V9.818z" fill="currentColor" fill-rule="evenodd"/>. </g>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3398
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.160008234998725
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:OyVWyQQo5ZaJ1kMwUatT9JRu0jqamLSRAD:NijW1rwHRvmZ
                                                                                                                                                                                                                                                                                    MD5:93C06469926BC84EBDE7C933D2D0C03A
                                                                                                                                                                                                                                                                                    SHA1:D8D7F6591EE2DA41AEC9253BCC3D329B76A522FF
                                                                                                                                                                                                                                                                                    SHA-256:F9235587AC8FA17CE0C3B16E179C237CAF98C19346C1F8BC5D5A86D5D8E1EC80
                                                                                                                                                                                                                                                                                    SHA-512:DF0C2109DF99359FD92AD6363C2EA4690A8C1B20019233A35CA67154A6B8FEED2444E7CBC01B3BBFB987CC00516DE8AF349D3824D584FA9570DEE47B8ACF9F14
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="173" height="34" viewBox="0 0 173 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M102.97 10.0573V6.52588H90.3721V24.6954H102.97V21.0102H95.4725V16.9825H101.708V13.4554H95.4725V10.0573H102.97Z" fill="#8B949E"/>.<path d="M125.185 21.11H117.314V6.52588H112.151V24.6954H125.185V21.11Z" fill="#8B949E"/>.<path d="M166.769 13.4503C163.285 12.6654 162.065 12.5744 162.065 11.1883C162.065 9.90209 163.792 9.50202 164.785 9.50202C166.391 9.50202 168.288 9.87659 170.221 10.8677L171.627 7.52424C169.646 6.44426 167.104 5.99463 164.659 5.99463C159.854 5.99463 156.63 7.94399 156.495 11.7443C156.358 15.2102 159.176 16.5066 161.766 17.0415C164.262 17.5574 166.795 17.999 166.846 19.482C166.892 20.8498 165.662 21.4357 163.341 21.4357C161.192 21.4357 159.193 20.7449 157.151 19.8894L155.957 23.5236C158.305 24.5219 160.688 25.0721 163.145 25.0721C166.558 25.0721 169.049 24.5394 170.882 22.8182C172.153 21.6362 172.569 20.2093 172.569 18.8473C172.572 15.9754 170.782 14.3576 166.769 13.4
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.770950909064778
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tnr0QoIumc4sl5RIiPSv0n/URXSUfp0z7dUS/iyTU/KRLgm50U5RHSti:tr0dIuvqXQgBh0/dPKNQgnyRyI
                                                                                                                                                                                                                                                                                    MD5:99254B5384C7E15329E3BFA1FDEEDB62
                                                                                                                                                                                                                                                                                    SHA1:766E86A7B926D1F157F1FD5149619310F35AE34E
                                                                                                                                                                                                                                                                                    SHA-256:22BD72D64E73699069C8813031AED90917F1083EF52B7BE62ED72E374287BAF3
                                                                                                                                                                                                                                                                                    SHA-512:23B34F0E609C390676D17900BB8A718D8BFC46337877BC162D27BF149AAC59BE94CFE41A0A2E1A27CA611FE2B40FC2CFEA2B463609C467C2A6BFB4CC416C6E37
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/92eb1xekc34eklevj0io6x4ki
                                                                                                                                                                                                                                                                                    Preview:<svg width="20" height="18" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M15 4V3c0-1.7-1.3-3-3-3H8C6.3 0 5 1.3 5 3v1H0v4c0 1.7 1.3 3 3 3h14c1.7 0 3-1.3 3-3V4h-5ZM7 3c0-.6.4-1 1-1h4c.6 0 1 .4 1 1v1H7V3Zm10 9c1.2 0 2.3-.5 3-1.4V15c0 1.7-1.3 3-3 3H3c-1.7 0-3-1.3-3-3v-4.4c.7.9 1.8 1.4 3 1.4h14Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (43857)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):43957
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.457607495866359
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Erc6kbOXguA0Wpa2oiH9/cJmE2kI5ARfSeogIl8cTPiPU6rVr/uQGuOEArzPaV:iU30JmEbI5ARfSeog88cTPiPpROEArzq
                                                                                                                                                                                                                                                                                    MD5:4A5E7949868C2260AD2F9FA5FA4DFA1B
                                                                                                                                                                                                                                                                                    SHA1:132F7B656C1E7E9573C630CC6291FB80B1EFCF93
                                                                                                                                                                                                                                                                                    SHA-256:71C39C4324ADD98DF4DE3A266A860979206F1D3D24EFF03BC4EA628BC9BF81FD
                                                                                                                                                                                                                                                                                    SHA-512:D06D275CBDDC47AD88CA391322EE6DB8163181415296549486E80E1F53F2E84B24E6853051901D79733743847EDB0181F96BDE425DD635D5283DC8AD73778B25
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{95672:e=>{var o;window,o=function(){return function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o||4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,(function(o){return e[o]}).bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=functi
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (8584)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8682
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.207618168037227
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:XTOM88FyBxOULECr0i4TqBCGU/26pMDpz:XTOIFyBbVtp8ilz
                                                                                                                                                                                                                                                                                    MD5:1072272A66B178EA771C9B252CAE9B22
                                                                                                                                                                                                                                                                                    SHA1:DB78ECBA85796014936694873839EE7882C6B5B0
                                                                                                                                                                                                                                                                                    SHA-256:2F6FAABB48FE1C1D6FD8E393790E7C83C0E6A26A395E065137BD5F6341F9E7C6
                                                                                                                                                                                                                                                                                    SHA-512:331BB20AC2EB45A11D8AD2282C7C456E1F4769C21173A2DB152329FAB758E23106071E742058DF002AB1213154D9D52CCBF6A9DF2C3A3A1ED8C777C4EEB20BC4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-331bb20ac2eb.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ghcc-consent-element_ghcc-consent-element_ts"],{43065:(e,o,t)=>{let n;t.d(o,{WP:()=>u,RW:()=>C,wb:()=>g,_S:()=>p,Jc:()=>m,aq:()=>y,Gp:()=>h,bG:()=>v});var i,r,a=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(i||(i={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(r||(r={}));let s="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",c=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience, and for a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1125 x 2436, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):14110
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.218857352810897
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:V497VCp6Ml0fuLiHs9ftP311Gavq76HtRrYNkGKwgcrU0f+0QYKj55h:K7E8R0isP14avq7UtNYDBNrUY+0NKj5/
                                                                                                                                                                                                                                                                                    MD5:A2160426CDECA9940CBE7832AD59D235
                                                                                                                                                                                                                                                                                    SHA1:22FB114F66F3B1EA32AD6CD2C0AFEC4B5390E1EA
                                                                                                                                                                                                                                                                                    SHA-256:6A83A2268247F20BBC0263EFB6F5B6108FBBDFF5CEE5CC291527D23E6D0C8014
                                                                                                                                                                                                                                                                                    SHA-512:D5484335FD0AD2E5F2E547C626FA1840984DEC1B6A3D3EDF308756128EBD494B0FECE00FCD03440B1371319C160D84977EB6C158882C59CFC93F2342F48A2890
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/launch/splash_1125x2436.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...e...........#....4PLTE......%...,U.........0.6.`..(N>.....[.......,U!.(...".......{..Fj.....(M.%F0.!.IO.,4M.).*Q......k.0.ei@..#..kjp......?=E..' ..NKS.tvNLS..7...w...!?...2..........;...0.!.#B?.$...zy~1/8....;A!......:_z.3...zx..-4..........!?#........Su.W\.&J\.,......"..][a!........y.3$......9_..8M..%..P....n..]x............OMT..8......!................p..4..t........2.....T....l.......................%F".............f..Y..0..\......{..y..t..Vu.Cc.7\.5XOLT!.....................z.................Df......i.......<...........o....(fj.Nj.Mf.A_zQ^.W\.:Q.k....4.IDATx...1..0.....k.@..l.>./}..b. .2....c.`X....0,..X....b,....1...e.....2@.e.a. .2....c.`X....0,..X....b,....1...e.....2@.e.a. .2....c.`X....0,..X....b,....1...e.....2@.e.a. .2....c.`X.g..i......w.{.........2@.e.c. .2....c..X....p,..X.8..b,....1...e.....2@.e.c. .2....c..X....p,..X.8..b,....1...e.....2@.e.c. .2....c..X....p,..X.8..b,....1...e.....2@.e.c. .2...c..i......w.{.... .2....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.992981634433533
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sl3UYl4spGlXvSBRxtHkRIvldfpmeFrZSABM:t41nlVGAxtEqHPMABM
                                                                                                                                                                                                                                                                                    MD5:AF7993771376FA0B230F144691C050D8
                                                                                                                                                                                                                                                                                    SHA1:9F879DE462BAB62C2056FC31466AB166C2163A99
                                                                                                                                                                                                                                                                                    SHA-256:F62F59807AA3E6F35AD9DF34083C15C0F3D4484472B7BA94BA9067B79385290C
                                                                                                                                                                                                                                                                                    SHA-512:7E27C6C4DCD5B1A2CE2CDCBCBD4768A8111D733E7472DE64C65222B6CFABA76D3057804B45CD9CFFDDD7A5F67C590D208A2A26A0FB539920055F4E1BCAAFF493
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" aria-hidden="true" role="none" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):10589
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                                                                    MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                                                                    SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                                                                    SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                                                                    SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2430)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2525
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347913189988612
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:X5T8gflq8tuipiRPvbEARJJT6HPr1N9wvxQFzmPtTmw:xtq8Rp6b7RJJTYP5GxxPtKw
                                                                                                                                                                                                                                                                                    MD5:E7D43E480242F4AF838322012CE7091B
                                                                                                                                                                                                                                                                                    SHA1:966F8784853930B8DEA0658876AA6BF50CB3DB49
                                                                                                                                                                                                                                                                                    SHA-256:C73FF51A11FBB93A334F494CFC48CF5E12C9C4E7839FEFC2504DC6D93696C351
                                                                                                                                                                                                                                                                                    SHA-512:6BA65FF47C08CDF4E4FF47E61AAED0B4C8F963C91649B69E2BC0EB439C2218A90932954108D489B85F7A8EFF6B7F8598E23F9E953F6ECCFE90AA1E74EC2C13B7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_marketing_active-global-banners_ts"],{96011:(e,t,n)=>{n.r(t);var r=n(39595),o=n(67498),i=n(73480);function l(e,t,n,r){var o,i=arguments.length,l=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(l=(i<3?o(l):i>3?o(t,n,l):o(t,n))||l);return i>3&&l&&Object.defineProperty(t,n,l),l}let a=class ActiveGlobalBannersElement extends HTMLElement{connectedCallback(){let e=this.parseBannersAttribute();if(0===e.length)return;let t=i.Ri("disabled_global_site_banners")?.value.split(",")||[];if(0===t.length)return;let n={};for(let t of e)n[t]=!0;let r=t.filter(e=>n[e]);r.length!==t.length&&(0,i.TV)("disabled_global_site_banners",r.join(","),(0,o.e1)(30))}parseBannersAttribute(){return this.banners=this.banners.replace(/\s/g,""),this.banners.split(",")}constructor(...e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16651)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):33292
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.526889302429086
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:rBOXQkuhGoqlDf0qCPY/qBYcjg3y4MN1DfODqstkLKRlnIPlMtBmN:FOjuQfnCfBYeg3rDqmkLKRlnIP0i
                                                                                                                                                                                                                                                                                    MD5:DC3E123EB0F16A39296348AAE0171646
                                                                                                                                                                                                                                                                                    SHA1:4FC2EA89E55CE26B43DB9799652E05FED2683B60
                                                                                                                                                                                                                                                                                    SHA-256:1464BFC1E84F4C73FCC8C6C9C831D3F18C33D933AD077891502724EF9B8666DD
                                                                                                                                                                                                                                                                                    SHA-512:1851ACD376FFFA12E954CE15D54BE177A18A0E74151F5113F0CE1413766AB64697914D973EB087BF49BF4D22FDC9BB0F52748B8B1556F7319B287A2BFC2DBB64
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4241)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):5050
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.445883165597172
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:cfneqq7X73mddJR88td/vhoJbkVY9NSrRMUbqW26Vg90T3x:cf5QriJi8r/+JbnNEZqt90zx
                                                                                                                                                                                                                                                                                    MD5:0D8160C8E32D4C5CBFAEDC27B0B1D7EC
                                                                                                                                                                                                                                                                                    SHA1:AFAC4A9C7A2B5E5F8C5D598E496A8A5161D5B5D5
                                                                                                                                                                                                                                                                                    SHA-256:9808FF340F83C9B83FDE76D5128AC21E185BC781C589A984D408DFFA7842ADA1
                                                                                                                                                                                                                                                                                    SHA-512:D0410C4D2A743FAC1117FF4CDDD5CD89780E040E0258ABF9C01B799A8ACC21C57FD5AE44D57B8533EA2BD9868E477EFDC6B5A7EC26C6A8A0AEC2F4BFCAA81003
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{"use strict";var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){o.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),r(31196),r(59136),r(48359);var n=r(6440),a=r(2240);let s="default";n.wA.createPolicy(s,{createHTML:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!0,fallbackOnError:!0}),createScript:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0}),createScriptURL:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0})});var c=r(97564),l=r(30138);r(24620),(0,l.Bb)(),"undefined"!=typeof document&&(()=>{if((0,c.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(t
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11533)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11676
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.22825491629773
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:5TLt/MPHQGwYE7NHe/GrLB/FKcynzJ2Cus4gtYQbtmKyjwDYf7tGhoDwNqkZ1t:n0dE7NHeurLB/wcyzJ2C0sbkKqaYf59g
                                                                                                                                                                                                                                                                                    MD5:57ADE457A2DB48CE3827ACACA61735C3
                                                                                                                                                                                                                                                                                    SHA1:FA201F97596C327AC68BF39600E91F3EDCED1368
                                                                                                                                                                                                                                                                                    SHA-256:6E2D6A3EFF85E0161488A91B33EC517D2AA727580A74BE88666B47A0B4459A71
                                                                                                                                                                                                                                                                                    SHA-512:BF7E5A3732FD2F07F6B274BEB43D15397F077FC66BEEDE98F59A295819DFD2814C935729244FD1EAA99A6788810B64CC00E57C846F3B0C02FA6AC514FFD2A3B6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):232041
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.548495688316928
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:kUX7RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:kmdvA5QyqccyhfuCC21+x
                                                                                                                                                                                                                                                                                    MD5:7598C94B14CFF2590EB8BC983C203FA8
                                                                                                                                                                                                                                                                                    SHA1:3F4A2F48510A765A1BA5DDC7BE2FBF6E3251610A
                                                                                                                                                                                                                                                                                    SHA-256:47FB276190469CD1F7BADC090698FBA2945E6E19DD017B25AE9FC45849CBFD27
                                                                                                                                                                                                                                                                                    SHA-512:34267499C77B202F0402219E885059EBD7CC8F42FC8F4F35072D8543A7F684BD5A67C2D4DA971ACB8B614FC75A40FDCEE70476EB74FACF87738A345FA4550C72
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x3005, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (8584)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8682
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.207618168037227
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:XTOM88FyBxOULECr0i4TqBCGU/26pMDpz:XTOIFyBbVtp8ilz
                                                                                                                                                                                                                                                                                    MD5:1072272A66B178EA771C9B252CAE9B22
                                                                                                                                                                                                                                                                                    SHA1:DB78ECBA85796014936694873839EE7882C6B5B0
                                                                                                                                                                                                                                                                                    SHA-256:2F6FAABB48FE1C1D6FD8E393790E7C83C0E6A26A395E065137BD5F6341F9E7C6
                                                                                                                                                                                                                                                                                    SHA-512:331BB20AC2EB45A11D8AD2282C7C456E1F4769C21173A2DB152329FAB758E23106071E742058DF002AB1213154D9D52CCBF6A9DF2C3A3A1ED8C777C4EEB20BC4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ghcc-consent-element_ghcc-consent-element_ts"],{43065:(e,o,t)=>{let n;t.d(o,{WP:()=>u,RW:()=>C,wb:()=>g,_S:()=>p,Jc:()=>m,aq:()=>y,Gp:()=>h,bG:()=>v});var i,r,a=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(i||(i={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(r||(r={}));let s="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",c=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience, and for a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):398793
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.057516666538488
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:rqoBn7pEKBIDewHhJi171DaYOS9uJifwvWIz2a8dCj1y6/mu8yyVQyMD:uoZ2KBIDewHhJi171D1IWJdC8y1
                                                                                                                                                                                                                                                                                    MD5:F282E47A0C350C10358857570713E5D3
                                                                                                                                                                                                                                                                                    SHA1:712EEFA49E12629F76CFF6BBEAB8F97946D4EA0F
                                                                                                                                                                                                                                                                                    SHA-256:96FE07450FD2A4ECAEE695026910442646A6AC9F00B80A7E8E74D2A9E544D94A
                                                                                                                                                                                                                                                                                    SHA-512:D76B0F66E180E12E48E3987A15711E076A7B6B65ABB878C69A7526C9EF23D5EB1DC338A49326447C966F126A4D13F77A6CE2A65BACD7DE40BB93DD96AAF2D7EF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):23810
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                                                                    MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                                                                    SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                                                                    SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                                                                    SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9947)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):10035
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.090288523022622
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:gv+sv+TKsZ+C7jMH3Z2wekmeNifNriHSwjks3LKRlaBsd1BATlwQSE:gv+sv+es17W/eBIHSwjko+dXAWQSE
                                                                                                                                                                                                                                                                                    MD5:629F7254AA76CF7CE839A22AA9D4C633
                                                                                                                                                                                                                                                                                    SHA1:C6276E638E4D7BD64DB876B2621BC705916BADDF
                                                                                                                                                                                                                                                                                    SHA-256:246F5AF008EA9FF1F2C9AFEE9DAE9A3031831006A1625EF817F40264311BBF96
                                                                                                                                                                                                                                                                                    SHA-512:339181319B7E63C61DE07C56641CB89B8D66D8BD908CB7F317F3DA2B547A52DA9A3B3756984696C67760701F7FD6E69A479B360346BDA25F13E88B87FFF86766
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/home-339181319b7e.css
                                                                                                                                                                                                                                                                                    Preview:[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{--color-mktg-btn-shadow-outline:rgba(255, 255, 255, 0.25) 0 0 0 1px inset;--color-mktg-btn-bg:#f6f8fa;--color-mktg-btn-shadow-focus:rgba(255, 255, 255, 0.25) 0 0 0 4px;--color-mktg-btn-shadow-hover:0 4px 7px rgba(0, 0, 0, 0.15), 0 100px 80px rgba(255, 255, 255, 0.02), 0 42px 33px rgba(255, 255, 255, 0.024), 0 22px 18px rgba(255, 255, 255, 0.028), 0 12px 10px rgba(255, 255, 255, 0.034), 0 7px 5px rgba(255, 255, 255, 0.04), 0 3px 2px rgba(255, 255, 255, 0.07);--color-mktg-btn-shadow-hover-muted:white 0 0 0 2px inset}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{--color-mktg-btn-shadow-outline:rgba(255, 255, 255, 0.25) 0 0 0 1px inset;--color-mktg-btn-bg:#f6f8fa;--color-mktg-btn-shadow-focus:rgba(255, 255, 255, 0.25) 0 0 0 4px;--color-mktg-btn-shadow-hover:0 4px 7px rgba(0, 0, 0, 0.15), 0 100px 80px rgba(255, 255, 255, 0.02), 0 42px 33px rgba(255, 255, 255, 0.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 178 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):6959
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.965979081661979
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:zSYNweucyhtopm1eCqV0BuykfkmXhhUZ5uAu/I29:mkpSMqGVNdf5Xzgpu/IS
                                                                                                                                                                                                                                                                                    MD5:6D88E0A1D5E2EE864BEC90EAA70830A9
                                                                                                                                                                                                                                                                                    SHA1:230CE598066569E15D1A2D76B5409CCA39610AB8
                                                                                                                                                                                                                                                                                    SHA-256:7D8D24FBB9F78577DF65F68F2CEE143371312F125DA18FFCF9EDEB78F687362F
                                                                                                                                                                                                                                                                                    SHA-512:83244F2246B2CFB8996B23A1EEBEB4FE68D9636188A00C72784791594C68177E3B3E15808C09ADA07A4E8D76EB9158190C89E3D245877C2020591FC2A57169B5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....... ......$" ....pHYs.................sRGB.........gAMA......a.....IDATx..\{...q..`5b.j.0KUGf.%...n+..+...'q.Y'u.....l..W....Z....q.(....+QY.C...W..i.....k)..XJ......3.......{.w..<....o.....&....-z...J....9tz... B~/.H.T.1.sr....t..R.z......I.`...\.....`|.....).!..E...w...y...r]...m...8a.I^.)C.T.....M.0...H.k...2n.O9..P'j.........Mo^........&...s.#0..a+.....i.T...(..U ..%..L#.#9....aR.~....>H.F^.Z2Y..k....84T.......v..5.h.(&...C.Z1I....R..../.[.z..K..jH....-V...a.eH`.....M..y...=xo...... ..+.q.. $l.-.>9u...l....S.Y.....-ij*ul.4kB.#........';.....n..%,..F..47N...U_...P...S.../.5..hS....8.|......*.0#l.L.....Y..mdT.....N.......5...P*..2.\..s..b...>r.o....)..#.....n..[3[.[..@"TL..3.....+C.^.w.._ccY<..<.@c.E..`L.... ..4..1.?(.E.!...3..B.....\*..1..!7T.O.z..Y.{<...7....2e...R1Z...d.%...O......1m..';.s.y.@|>..2.U.-.O.3..+P....A.R....\yLe.(.;.i..c&... )X...2P.,QA&.{.. .1.Z:T..-..6i....*$.P.i%..B...$1....X..!..J....$.AW......
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3654
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                                                                    MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                                                                    SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                                                                    SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                                                                    SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):66242
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310217952737773
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                                                                                                                                    MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                                                                                                                                    SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                                                                                                                                    SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                                                                                                                                    SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/modules.common.62ec115a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):117725
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0248151941360595
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:EhsU5gdwX4gVRr6xDRcLXQmX0wyPV4xaAU4/tW4FN1vMUrOejH4vMtceNvR/x:8gdJpYtW2hH4UtcK
                                                                                                                                                                                                                                                                                    MD5:B68742EB9DA1EDAE8072FDC374E26322
                                                                                                                                                                                                                                                                                    SHA1:3EF08595286E41B825C61194B95D7A279279B99C
                                                                                                                                                                                                                                                                                    SHA-256:1771F04E7733639B57A3CA852D986DF4A2239167C605AF541A0582AA88D45335
                                                                                                                                                                                                                                                                                    SHA-512:D1E3B63864F7A914E9695EBE4486AFBD9928AD19D7F8EE2F04D6529B2C2ECF06CEDEA4B37E37F6AA879A8471F5A6DF19367C0AE31D119BB92B7CC936E631A995
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/github-d1e3b63864f7.css
                                                                                                                                                                                                                                                                                    Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:var(--base-size-24);margin:var(--base-size-8) 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:var(--base-size-4);margin-left:calc(var(--base-size-24)*-1);color:var(--fgColor-muted)}.hanging-icon-list .octicon-check{color:var(--fgColor-success)}.hanging-icon-list .octicon-x{color:var(--fgColor-danger)}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:var(--base-size-8)}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:var(--base-size-4)}.integrations-install-target .octicon-lock{color:var(--fgColor-attention)}.integrations-install-target
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4190)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4243
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1006717544280775
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:6/KX+wAFFS6KUDE+czJBirs1yYZtz18fwfRIJOXGmHsrKfM:6/uAWTUDGdMo1yYD16wflHs
                                                                                                                                                                                                                                                                                    MD5:E8F5C57430EC7C448D30015FF4BD5896
                                                                                                                                                                                                                                                                                    SHA1:C47AB899870E67FC46DCC571B683F745957C6540
                                                                                                                                                                                                                                                                                    SHA-256:C302ABADC56D1D99D889282B136447CDC659953CD626E5054FC31213B6BEF715
                                                                                                                                                                                                                                                                                    SHA-512:87FB2AE456631820A423D720EE23DBE2E398E2FC63AA75F4AF38F21CA934812936203961A65BC55888F2B7BEEE0931E32262522D27EE2D62127EF471E663827C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-precaching.prod.js
                                                                                                                                                                                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.precaching=function(t,e,n,s,c){"use strict";try{self["workbox:precaching:4.3.1"]&&_()}catch(t){}const o=[],i={get:()=>o,add(t){o.push(...t)}};const a="__WB_REVISION__";function r(t){if(!t)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if("string"==typeof t){const e=new URL(t,location);return{cacheKey:e.href,url:e.href}}const{revision:e,url:n}=t;if(!n)throw new c.WorkboxError("add-to-cache-list-unexpected-type",{entry:t});if(!e){const t=new URL(n,location);return{cacheKey:t.href,url:t.href}}const s=new URL(n,location),o=new URL(n,location);return o.searchParams.set(a,e),{cacheKey:o.href,url:s.href}}class l{constructor(t){this.t=e.cacheNames.getPrecacheName(t),this.s=new Map}addToCacheList(t){for(const e of t){const{cacheKey:t,url:n}=r(e);if(this.s.has(n)&&this.s.get(n)!==t)throw new c.WorkboxError("add-to-cache-list-conflicting-entries",{firstEntry:this.s.get(n),secondEntry:t});this.s.set(n,t)}}async install({event:t,pl
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12557)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12699
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3104514856654665
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:2iUSYH/1fR3J6nOMSVZPNGoyGZ82ce/bc895tbsMInVvzgj+IeiG4nT3+h/iq:tv+PuRefto/vzgVeiG4nTOh
                                                                                                                                                                                                                                                                                    MD5:B984696210A2C3F1453AA68BC3968CFC
                                                                                                                                                                                                                                                                                    SHA1:CEE0B717B546322023326C967463CB85C1EE3E72
                                                                                                                                                                                                                                                                                    SHA-256:B1A8EAE7C45252F27BB068D7DB3D9ECC7C493CC746F05523AE86A71C766E7EDA
                                                                                                                                                                                                                                                                                    SHA-512:67856AD29BAE3587BF500A15AF63375A25B83BB3FD3DEA57DFB135C720E4885014EAFFB6065F991844D8F09B0CB2606266537068CBA0D90C10D3F0B0CE378A7A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var o=t.top,l=t.left,a=n.getBoundingClientRect(),u=a.top,c=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function o(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4188
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                                                                    MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                                                                    SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                                                                    SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                                                                    SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65375)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):971917
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.524214804542592
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24576:YyuSlLKleMi4mzNV/O+RBBCrm2kRqInxRhCY:YAMi4mpQ+RBBCrm2kRqInxRAY
                                                                                                                                                                                                                                                                                    MD5:0ED6127175329B0F8C3271E46EB069D0
                                                                                                                                                                                                                                                                                    SHA1:B6EF535D8B865BDF24E40D960216320A2C010F15
                                                                                                                                                                                                                                                                                    SHA-256:803D5E63A343D3515967860275278A84D4998061AC07CC2992045E1FA698038F
                                                                                                                                                                                                                                                                                    SHA-512:96E46BD2EB574329F1CDD834DA424AEF3215DAFACFCE9471DA35FB515D6C7D37FEAC10E70BDFA917896FDA004253AD19D149C7A4B67C084489CCDE733BE79156
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-d801507b.090ded7b527e77af6033.js
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see npm-d801507b.090ded7b527e77af6033.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[6534],{94810:(e,t,n)=>{"use strict";function r(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,i,o,a,s=[],u=!0,c=!1;try{if(o=(n=n.call(e)).next,0===t){if(Object(n)!==n)return;u=!1}else for(;!(u=(r=o.call(n)).done)&&(s.push(r.value),s.length!==t);u=!0);}catch(e){c=!0,i=e}finally{try{if(!u&&null!=n.return&&(a=n.return(),Object(a)!==a))return}finally{if(c)throw i}}return s}}(e,t)||o(e,t)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function i(e){return function(e){if(Array.isArray(e))return a(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18274)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18362
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.182623854326461
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:PvFHekJviNIGNi7wAjvOg/+f3+d/m5HfxoULOw/VoNnuGb/f/MgHknmjNzWN6j3Y:RBTjvZ/+msXyw9oNnuSf/MgEnmjNzWNb
                                                                                                                                                                                                                                                                                    MD5:0269E72EA643261447A59E685750B1CF
                                                                                                                                                                                                                                                                                    SHA1:89E76A70F48A2DCB5359A5B6A57BADBF77CC5239
                                                                                                                                                                                                                                                                                    SHA-256:18B80E40BB93AE5F8F1D3253B03D8E5D55B51341A27ED78CF42FEADD012BCF9F
                                                                                                                                                                                                                                                                                    SHA-512:EF203F77BF722211CFBDCAD2881F12FFB4F25F43B195C714F05FE4B81F261D88CB945D4C2273DB128869A2A7F3D0020BA2AE61A03EE510B6406181DBC9E1236A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/@popperjs/core@2.5.4/dist/umd/popper.min.js
                                                                                                                                                                                                                                                                                    Preview:/**. * @popperjs/core v2.5.4 - MIT License. */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).Popper={})}(this,(function(e){function t(e){return{width:(e=e.getBoundingClientRect()).width,height:e.height,top:e.top,right:e.right,bottom:e.bottom,left:e.left,x:e.left,y:e.top}}function n(e){return"[object Window]"!==e.toString()?(e=e.ownerDocument)&&e.defaultView||window:e}function r(e){return{scrollLeft:(e=n(e)).pageXOffset,scrollTop:e.pageYOffset}}function o(e){return e instanceof n(e).Element||e instanceof Element}function i(e){return e instanceof n(e).HTMLElement||e instanceof HTMLElement}function a(e){return e?(e.nodeName||"").toLowerCase():null}function s(e){return((o(e)?e.ownerDocument:e.document)||window.document).documentElement}function f(e){return t(s(e)).left+r(e).scrollLeft}function c(e){return n(e).getComputedStyle(e)}function p(e){return e=c(e),/auto|scroll|
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18057)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18137
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.257197995431222
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:rxeSvZjLWnFRhaAgWYZ40zIN+JVwQ06T9QVrB/3RABeGc9FjDxa+dzCyfIrbdHgb:r/LWFRK4tJ6i3gBc5FdbubdgGdgo7UXN
                                                                                                                                                                                                                                                                                    MD5:AE34F31F5DECABF23D36348B460EBC2E
                                                                                                                                                                                                                                                                                    SHA1:C7B1005412A51FFE625DD470C428A6B8F74C1633
                                                                                                                                                                                                                                                                                    SHA-256:205BCA21B7895FC0862015574386D366CF23A89CFF7159A2138711E59623DAA9
                                                                                                                                                                                                                                                                                    SHA-512:4F6B14C4CF9AC012A722E402CD21A27FCA02ADD7209D5C24FF2764B36284F18161EFE4AE8D9C5C0A38252693CF248C833CBE404FB191F82671765FD20B441FBC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function r(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,r=i.userAgent,a=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(a)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(a)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(a)?e=s.Windows:/Android/.test(r)?e=s.Android:/Linux/.test(a)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>r,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8815
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                                                                    MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                                                                    SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                                                                    SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                                                                    SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):55406
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                                                                    MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                                                                    SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                                                                    SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                                                                    SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):51440
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                                                                    MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                                                                    SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                                                                    SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                                                                    SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1378), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1378
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.113735851869671
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:/XRRLFi5Q9fBAA9Dhe4nbH6zuHK7vn3W+UjXRWAVAAb1RKGbnePW+x/Qc0CKK+No:/5rt9Dgf7/3W+eXwib+Gbnkj+s/1voE
                                                                                                                                                                                                                                                                                    MD5:3F9FE1631801C711CB939818F1C330A0
                                                                                                                                                                                                                                                                                    SHA1:906C8ED61D43BAAC1A56F4E424256B1275E048D9
                                                                                                                                                                                                                                                                                    SHA-256:BD113BF16C8248ED5F35534237857F87F43ACDC099257EC1A7F2656F05011B63
                                                                                                                                                                                                                                                                                    SHA-512:63FCC5398C147003EBFA55FC0B3D75D6AB3D3CF652963EA0C00D9C0D839988468ECA017BA85053673CD2B77C2DA35D482796AC89E12CBE946FDE1934288893A0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-cdn-tos.tiktokcdn-us.com/obj/static-tx/tiktok-infra/csp/sdk-pre/slardar.web.pre.js
                                                                                                                                                                                                                                                                                    Preview:try{var config=JSON.parse(document.getElementById("slardar-config").textContent),slardarClient=config.slardarClient||"Slardar";!function(w,d,u,b,n,pc,ga,ae,po,s,p,e,t,pp){pc="precollect",ga="getAttribute",ae="addEventListener",s=function(m){(p=[].slice.call(arguments)).push(Date.now(),location.href),(m==pc?s.p.a:s.q).push(p)},s.q=[],s.p={a:[]},w[n]=s,(e=document.createElement("script")).onload=function(){config.disableInit||(w[n]("init",config),w[n]("start"))},e.src=u+"?bid="+b+"&globalName="+n,e.crossOrigin=u.indexOf("sdk-web")>0?"anonymous":"use-credentials",d.getElementsByTagName("head")[0].appendChild(e),ae in w&&(s.pcErr=function(e){e=e||w.event,(t=e.target||e.srcElement)instanceof Element||t instanceof HTMLElement?t[ga]("integrity")?w[n](pc,"sri",t[ga]("href")||t[ga]("src")):w[n](pc,"st",{tagName:t.tagName,url:t[ga]("href")||t[ga]("src")}):w[n](pc,"err",e.error)},s.pcRej=function(e){e=e||w.event,w[n](pc,"err",e.reason||e.detail&&e.detail.reason)},w[ae]("error",s.pcErr,!0),w[ae]("
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13280
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378874774488418
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:guNUZbzjKoRDgo8P5MQzSwTVlDr7N0mSNeAPtyq86/Wt1E8FAo7n6vDZ:lGB9Ngo8WoTVF7N0K6W9FDn6F
                                                                                                                                                                                                                                                                                    MD5:B36809A997CE5E5AD8B0B4F661CE60D1
                                                                                                                                                                                                                                                                                    SHA1:FFF11CFD01B744A770DE926E13DDE8F546E565E7
                                                                                                                                                                                                                                                                                    SHA-256:687890A8B37083FCBD85FE5FCD960A6D80378B01A5F86287F207BB7C807B5EE8
                                                                                                                                                                                                                                                                                    SHA-512:0E07CC183EED2B6D1302E51254F6B4F204A920873DADD83581483D52BF9A2E6537EBBB0417EB04567411DAC64232653A0D046ABF2C31C4809BC72FC6603B0749
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 750 x 1294, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4561
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.279728251823893
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:G7BsTkV1SJUH9m+OVMMpGOgm3lH9zMYe1Xc48SMyaR4Rf2CvwW:GmoSJUdm+frIMYsg652Cv
                                                                                                                                                                                                                                                                                    MD5:DB106BE479E47648FAE6A097D07D1444
                                                                                                                                                                                                                                                                                    SHA1:8BFE8F782F799D634FCF13BDE66F746A4AEF69B3
                                                                                                                                                                                                                                                                                    SHA-256:88288FA707F115D2B23A8F3A0886F4C6DBA5F081A8124BB21F3917403CFA3B5E
                                                                                                                                                                                                                                                                                    SHA-512:641C79834D43F2D1A6FA0D45C076126C8CADAFC3882B7562AC91431C4966196A67FED1468044A1603D42C1FB8CC70663D5A4FED64D23CB3A795F7ACE354E8020
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/launch/splash_750x1294.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............. F.....PLTE......%...,U.......,4......`.0-6lipNLS..7....Fj0.7..7.IO....(MM.)!.(...NKS0.!...#..k.0.fi.9_.*Q......#.. ......%F..'!......{....@...........N.)............kjp?=E.!?z.3" )...&...tv2.....zx.......w....;].,......?.$...%..$...W\OMT.&J......[..@.........n..St]Za...............#B.;A...j..N..A....................JP........h..1..Z....t..!...Df...M..........#............x..\vljq.Rq.X].7\..<M.(................X...:............n..E..6uy{lvkip.`l.Cc.EW.=W5MV.2Q.(Kk4EX.......IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....(...9g.....!ibDml....f...V.....F.(...'"...Dp.[..Nlx..3ij7s...o.y8............4..P.R\.a...s..@...{.P(ti~.@...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23566), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):23566
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.43974666391046
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:ZlNhQxX4jz5gHBKNnADTP9a/vjxEVWOvQkhhGoqlDfm6jdtZCnGJKMVEbaBInc:LNhS4jz5gHBKNnADTFa/7C4ObhQfm+dp
                                                                                                                                                                                                                                                                                    MD5:111EA9941A39497B213436BA5D79BE4E
                                                                                                                                                                                                                                                                                    SHA1:C7671E2714A4B85B30A6D0949818E198E1CC913D
                                                                                                                                                                                                                                                                                    SHA-256:3DC740DA65696AFC204084A357FF28AEFB2EF46195699CA772A7D41D5DABCCDA
                                                                                                                                                                                                                                                                                    SHA-512:15A39B168D5101A2EF10B4F6398F228AE7DDB0E3624E4683F07C4C26B4877031EBF892FC4C0AAF3D9E70BAF273022BC613E0E0AC8EF078C7D09D6CC45776B407
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-74d9c565.94d0676491a58dea5a0c.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1476],{15605:(e,t,r)=>{r.d(t,{A:()=>x});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t}(this));var t=this.tags[this.tags.l
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):23810
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                                                                    MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                                                                    SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                                                                    SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                                                                    SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14660)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14802
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.192860526555926
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:uPhW5ABx7jkqeGC9wsVzrYPx5DkhTP+rrHFoV7u+mvI///XqnUEIhd:ulteu03MZkhGrz+mvI/3K4
                                                                                                                                                                                                                                                                                    MD5:30BA1437F1E5F2721A1E6EB469C312FC
                                                                                                                                                                                                                                                                                    SHA1:6C2B88105BFCCC3C939A89AA3F188D85421847BE
                                                                                                                                                                                                                                                                                    SHA-256:1ED38964199833215C24EB6E0D9F0A59BC3B700D16BC466588556169B77766AD
                                                                                                                                                                                                                                                                                    SHA-512:9A621ECBF6729E59A07708948FA83A64B47240E824458D83F2191B2B778B1BB6446713176AABEE2BBF4C20148FDC858ACF7B3A121123DB54E629E8DA068006FB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (46193)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):633626
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350224076865052
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:psGz3zZVW4boWZQP1PNjqj3X/zYcgdfkrdG0b+hpVTW7srp7Al1RZdd8V:mGz3zZVW4boWZQ9PNjAX/zYcgdfkrdGt
                                                                                                                                                                                                                                                                                    MD5:201B2BF11BEEEA6C83D7E3375EAA35BE
                                                                                                                                                                                                                                                                                    SHA1:7D56C6825A64D21BD6FCD0C9A0528C757BC553B6
                                                                                                                                                                                                                                                                                    SHA-256:73DC5B1019BED543FF36AA2271D4D5D241EA541444A9EE725B1538F9F182922E
                                                                                                                                                                                                                                                                                    SHA-512:C2ABD9301D38D4AD049FF405464E611701888F72EFE981A33B78ADAEE91043E53156ED993AA73F24A05EEA5CFAADEAFF72946931EE60D363725C02A078910627
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/primer-react-c2abd9301d38.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{97301:(e,r,o)=>{o.d(r,{d:()=>t});let t=o(96540).createContext({})},84072:(e,r,o)=>{o.d(r,{c:()=>c});var t=o(96540),a=o(75177),n=o(59299),l=o(14744),i=o.n(l);let c=({sx:e={}})=>t.createElement(a.A,{as:"li","aria-hidden":"true",sx:i()({height:1,backgroundColor:"actionListItem.inlineDivider",marginTop:e=>`calc(${(0,n.Jt)("space.2")(e)} - 1px)`,marginBottom:2,listStyle:"none"},e),"data-component":"ActionList.Divider"});c.displayName="Divider"},16823:(e,r,o)=>{o.d(r,{l:()=>en});var t=o(96540),a=o(38267),n=o(44999),l=o(97301),i=o(44683),c=o(24021),d=o(14744),s=o.n(d),g=o(69676),b=o(64515),u=o(84217);let f=t.createContext({}),h=(e,r,o)=>r?{color:"primer.fg.disabled",iconColor:"primer.fg.disabled",annotationColor:"primer.fg.disabled"}:o?{color:"fg.muted",iconColor:"fg.muted",annotationColor:"fg.muted"}:"danger"===e?{color:"danger.fg",iconColor:"danger.fg",annotationColor:"fg.muted",hoverColor:"actionList
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9509)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18233
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.38358181543288
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:0dJdWEpGyf2gLoXnmmmgHKhAJHas4yGN+8NQy/M5F1I4nJb9KUdg:iWEpGyf2gLoXNmgqZs4TRNQyeF1I4Jb0
                                                                                                                                                                                                                                                                                    MD5:E26B7D5406A2FFD2CEBB7069E6D8205A
                                                                                                                                                                                                                                                                                    SHA1:0AE2C5125267B01C95F090ADA0661646BBE9FC54
                                                                                                                                                                                                                                                                                    SHA-256:52A2E372D0D91574009C664F146ED4D3506F4D8F2AE6CB749049A17DAF769702
                                                                                                                                                                                                                                                                                    SHA-512:6FAACEDF87FE21F4F90AAC47A9A1369FE87E2638D9E227441078D0E9815250D2253CCB5926A42AA22D387CD630C98107F998BE8FEABE76B32F6054F38DBBC4ED
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13567
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9338406714740515
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:aJnzA80UIc3XE1LRKAmMdx8cw1C6bkbgEUUedTZwTy:aJTPI0XE1LRffd0CS7vky
                                                                                                                                                                                                                                                                                    MD5:E481CCE2DE3CECF9161636E7B2FE89E8
                                                                                                                                                                                                                                                                                    SHA1:A891DBDE1AF19164F4EAC33DA6BCAAC6089E7273
                                                                                                                                                                                                                                                                                    SHA-256:4634366A44153659E28FF1815D7D7637593149807BC642BBB0834CDBE9D3834C
                                                                                                                                                                                                                                                                                    SHA-512:0B1F563179F594C2579383DE8D59F8957705CEE6B67CF9F1515EE402A2AFE6731312FF64FA6E884451F81DE41F23649086AD063D4ACB5515CE3F5CC099A61D18
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://shopseller.vip/public/assets/img/play.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...Y.............pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmp:CreateDate="2020-05-20T21:22:33+06:00" xmp:ModifyDate="2020-05-20T21:25+06:00" xmp:MetadataDate="2020-05-20T21:25+06:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:c7452137-1192-db41-b285-c5e0bb1bc9f0" xmpMM:DocumentID="xmp.did:1724b404-d426-1541-b62c-513707e5379a" xmpMM:OriginalDocume
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23566), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):23566
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.43974666391046
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:ZlNhQxX4jz5gHBKNnADTP9a/vjxEVWOvQkhhGoqlDfm6jdtZCnGJKMVEbaBInc:LNhS4jz5gHBKNnADTFa/7C4ObhQfm+dp
                                                                                                                                                                                                                                                                                    MD5:111EA9941A39497B213436BA5D79BE4E
                                                                                                                                                                                                                                                                                    SHA1:C7671E2714A4B85B30A6D0949818E198E1CC913D
                                                                                                                                                                                                                                                                                    SHA-256:3DC740DA65696AFC204084A357FF28AEFB2EF46195699CA772A7D41D5DABCCDA
                                                                                                                                                                                                                                                                                    SHA-512:15A39B168D5101A2EF10B4F6398F228AE7DDB0E3624E4683F07C4C26B4877031EBF892FC4C0AAF3D9E70BAF273022BC613E0E0AC8EF078C7D09D6CC45776B407
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1476],{15605:(e,t,r)=>{r.d(t,{A:()=>x});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),void 0!==e.nonce&&t.setAttribute("nonce",e.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t}(this));var t=this.tags[this.tags.l
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36705)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):239102
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.205061887445659
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:giw62Ey0dlaoRbooIisFocaztluSXIcSu1X4xnSBvXCOr:r2EycToNiweuq4xnSBfr
                                                                                                                                                                                                                                                                                    MD5:98859AEFBE1CB6BEDD7B2181DC960542
                                                                                                                                                                                                                                                                                    SHA1:F3F1D3F69C712230888FDE4D5732F8C9DA358892
                                                                                                                                                                                                                                                                                    SHA-256:DCF5E9F3F361B7043992F81BA5B73F61AC92B5222161AC3993726B7940561F1A
                                                                                                                                                                                                                                                                                    SHA-512:F5E67DBE7C993458D0F07C7775D99BEB19A6769459BF7FC0B0FD9F10236AEACBA4CCBBF805632F6D33F93A0F1CB2039F20C85F34830F7A9B87E65594DF173F07
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/behaviors-f5e67dbe7c99.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{63237:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f;var h,p,g=n(57765),b=n(97797);(0,b.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,b.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var y=n(13937);(0,y.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,b.h)(e,"page:loaded")});var v=n(51848),w=n(97156);let{getItem:S}=(0,n(74572).A)("localStorage");(0,b.on)("click","[data-analytics-event]",e=>{if(w.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26523)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):28288
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.161980890735309
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:2Y11tRI/sygMC+jM8yf4ZBRjBJVeUe2ZLJcHiEKHWoVRCr2nnPt:2Y1Gs0yf2AK3cHiEKHWoVRhnnPt
                                                                                                                                                                                                                                                                                    MD5:99E1C8199A4C31371A8F6F3CF6A6B183
                                                                                                                                                                                                                                                                                    SHA1:352C7170FA0D15990D3C2C937CD2C62FA8FA528A
                                                                                                                                                                                                                                                                                    SHA-256:45C703E6CE881BB87C46BA4B0EA06C6EBCC93ECA6761AEEBEAE5A319923A242C
                                                                                                                                                                                                                                                                                    SHA-512:90C1B002FEC5454FB4EF66C43B47475820D89B38CBA50C9800291EE24F4BEFE854429F7F92AAC4E3CA560A3DAD730C91FD3B534F4829D3FA227C8AA5A03F92F7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_select-panel-element_ts"],{23682:(e,t,i)=>{i.r(t),i.d(t,{SelectPanelExperimentalElement:()=>SelectPanelExperimentalElement});var n,s,r=i(69676),l=i(39595),a=i(7572);function o(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function h(e,t,i){if(!t.has(e))throw TypeError("attempted to "+i+" private field on non-instance");return t.get(e)}function c(e,t){var i=h(e,t,"get");return i.get?i.get.call(e):i.value}function u(e,t,i){o(e,t),t.set(e,i)}function d(e,t,i){var n=h(e,t,"set");return!function(e,t,i){if(t.set)t.set.call(e,i);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=i}}(e,n,i),i}function m(e,t,i){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return i}function p(e,t){o(e,t),t.add(e)}function f(e,t,i,n){var s,r=arguments.length,l=r<3?t:null===n?n=Object
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):312643
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414814768921027
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:wzMCUXzlIfD/qqNaJeMM+1xPBSksrG0aw5LnQj2wSTlK7q/M53xIF:j0LqqNaJXPOkn0M53xIF
                                                                                                                                                                                                                                                                                    MD5:EE062421EEC8A13789E59DB82EE2ABFE
                                                                                                                                                                                                                                                                                    SHA1:F2B3264F23CE2DBFBA59B2D9FA6D90B2139F75BB
                                                                                                                                                                                                                                                                                    SHA-256:C9836EE9429CDDED4F2FE36EEAC4D501F9C3E037E76B26ECC7E4A73C0541E972
                                                                                                                                                                                                                                                                                    SHA-512:0546A4148E0A1FB73724A17327A7EF20366AC63BBE1AA6AE2DBFDB66F30B501DFFBBC734931E9A1DF5DE847833E1DB71138D9A108FB979301C6601DE416371CD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16023
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.315033994041752
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:1O205atLCX47rjr/FaGxbHj29UzgEqGhikwYzP:1O205WLw4///Fhxbq9UzgE9gkwYzP
                                                                                                                                                                                                                                                                                    MD5:B4DE96241178473D9F682DEA5A92E41B
                                                                                                                                                                                                                                                                                    SHA1:E274C147C9BCB636B3BF4F9DF1ACFBADA27D8A90
                                                                                                                                                                                                                                                                                    SHA-256:C823056C4E37D95CDEE809F535000BB37B9C8D956AB0410C98A6F4A8FAB4F47F
                                                                                                                                                                                                                                                                                    SHA-512:CE7225A304C5935FA3FDAB2E736D9738651ED0FA6F4503BB65DEAEE022BC03C3033170D53ADC2C1A77C88904EA14A9603519B87990F04E47885209A53C893056
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5244
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                                                                    MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                                                                    SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                                                                    SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                                                                    SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14108)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14250
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.220567117529389
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:KmlYkIDNYY62yYHrL9/4cyzhE/UbkKqCDf8rZPZrcsjN1Q6:lYnNYYsYLL9we8bkKqCDWZ4sjN1Q6
                                                                                                                                                                                                                                                                                    MD5:07DB8FD7C0D6D1D98D1E07156A23C873
                                                                                                                                                                                                                                                                                    SHA1:26C0A8E9DE88A9E88E96985613B9145ECC294D2C
                                                                                                                                                                                                                                                                                    SHA-256:18C24A8FD0F795BD9220DBDD2EF08C8B0EE030DC0123AF5A570555D94FC61DBC
                                                                                                                                                                                                                                                                                    SHA-512:F7C3B6081B195E4BE03CB8C99B16624A685F2F7A3C39A9BDCC0F8E439019E8AB6640A0A2673D5597DD1808F149371A05C9BE8A9AD7F41759E6BA4A3433CE0CFF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>S,A:()=>k,on:()=>_});var r,i=window.document.documentElement,a=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return a.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):398
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.013416803667414
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:vW37in+Z3gNa0IpME9FxPTP/WbInaUwRC0WIQ0fMRNKPfQODGSHCdbDRd7BVIy2a:viZQI99FJD/nnavfcNy9DGSiDRRBiyhP
                                                                                                                                                                                                                                                                                    MD5:6216F83EA1317FDAB5CB32A3253ED384
                                                                                                                                                                                                                                                                                    SHA1:513C3D2DD2D159CE4073F3BE0B97EE93BC844B00
                                                                                                                                                                                                                                                                                    SHA-256:F2CF9F08AFD72D3D39D2E6AD29F250596F055470C4368240FAF40CE5889D7AC5
                                                                                                                                                                                                                                                                                    SHA-512:F988792BE49F9465DF9687D7854A4018BADCC9FE19FAF38F45CA44CC71480796139BC7BEBB1D0B2D5654B1F61773E7206E2AB4AFAB5416BBB604392B32A51321
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:const dgsbMatches = document.cookie.match(new RegExp(`(?:^|;\\s*)disabled_global_site_banners\\s*=\\s*([^;]+)`));.const dgsbCookie = dgsbMatches ? dgsbMatches[1] : null;.if (dgsbCookie) {. const dgsbBanners = dgsbCookie.split(',') || [];. for (let i = 0; i < dgsbBanners.length; i++) {. const banner = document.getElementById(dgsbBanners[i] || '');. if (banner) banner.hidden = true;. }.}.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36705)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):239102
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.205061887445659
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:giw62Ey0dlaoRbooIisFocaztluSXIcSu1X4xnSBvXCOr:r2EycToNiweuq4xnSBfr
                                                                                                                                                                                                                                                                                    MD5:98859AEFBE1CB6BEDD7B2181DC960542
                                                                                                                                                                                                                                                                                    SHA1:F3F1D3F69C712230888FDE4D5732F8C9DA358892
                                                                                                                                                                                                                                                                                    SHA-256:DCF5E9F3F361B7043992F81BA5B73F61AC92B5222161AC3993726B7940561F1A
                                                                                                                                                                                                                                                                                    SHA-512:F5E67DBE7C993458D0F07C7775D99BEB19A6769459BF7FC0B0FD9F10236AEACBA4CCBBF805632F6D33F93A0F1CB2039F20C85F34830F7A9B87E65594DF173F07
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{63237:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f;var h,p,g=n(57765),b=n(97797);(0,b.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,b.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var y=n(13937);(0,y.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,b.h)(e,"page:loaded")});var v=n(51848),w=n(97156);let{getItem:S}=(0,n(74572).A)("localStorage");(0,b.on)("click","[data-analytics-event]",e=>{if(w.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2837)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2890
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.041863877559736
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:ZEQ52UPecAPg5quERgmElcx52ZEyEqBIEChNREfkIdAtX2sCsfsPkQmPDFDbYxoY:ZhdecArRgxvB1kIdAtXSsfcmPDFPvpm
                                                                                                                                                                                                                                                                                    MD5:A767F3BBD2773A0BEA34FF841B51AB64
                                                                                                                                                                                                                                                                                    SHA1:F396E35A04F04FC3347FBD5FA44E7A8E6DEC909A
                                                                                                                                                                                                                                                                                    SHA-256:3E544BA9386381F78222D265AFADB9CEE21B20CF28F16E15DE83446446A99EE4
                                                                                                                                                                                                                                                                                    SHA-512:066C7D46B2B2363132D15E3F99671219FA90709E5005D36B54619BDB507F80B5B7E8A73D891780410CF7F8B236CADF8BBB0C9C348F252A8B020B9ECFCF2D15CC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-expiration.prod.js
                                                                                                                                                                                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.expiration=function(t,e,s,i,a,n){"use strict";try{self["workbox:expiration:4.3.1"]&&_()}catch(t){}const h="workbox-expiration",c="cache-entries",r=t=>{const e=new URL(t,location);return e.hash="",e.href};class o{constructor(t){this.t=t,this.s=new e.DBWrapper(h,1,{onupgradeneeded:t=>this.i(t)})}i(t){const e=t.target.result.createObjectStore(c,{keyPath:"id"});e.createIndex("cacheName","cacheName",{unique:!1}),e.createIndex("timestamp","timestamp",{unique:!1}),s.deleteDatabase(this.t)}async setTimestamp(t,e){t=r(t),await this.s.put(c,{url:t,timestamp:e,cacheName:this.t,id:this.h(t)})}async getTimestamp(t){return(await this.s.get(c,this.h(t))).timestamp}async expireEntries(t,e){const s=await this.s.transaction(c,"readwrite",(s,i)=>{const a=s.objectStore(c),n=[];let h=0;a.index("timestamp").openCursor(null,"prev").onsuccess=(({target:s})=>{const a=s.result;if(a){const s=a.value;s.cacheName===this.t&&(t&&s.timestamp<t||e&&h>=e?n.push(a.value):h++),a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5837)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5884
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.100076020285689
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:KL8YATfKDIRne7yT4N6Spj/PvOzXPjLF9qsJnYOCdF38mC3KWW8C6+DXAPQfMtBy:KYYATfOJN6Spj3vOzXbLF9qsJnkb38md
                                                                                                                                                                                                                                                                                    MD5:5D14D8267F65030735589E4B664EE3BF
                                                                                                                                                                                                                                                                                    SHA1:0A517E047D10008763FD5D84157F5390871E5642
                                                                                                                                                                                                                                                                                    SHA-256:7124A0AA4B28A824F475B6A3AD3AF016C83C1E703EC30C537D1C55C55654A2B4
                                                                                                                                                                                                                                                                                    SHA-512:79A73CF3DBF362C160B17008902ADAE85908C6AD4FADA4E260E9C2C39ACB2AE9C7B02EC5B684FD7353D54FF2D5DC1E1FCD5443EA0CFB4A2F25D4963D6AA80124
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-core.prod.js
                                                                                                                                                                                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.core=function(e){"use strict";try{self["workbox:core:4.3.1"]&&_()}catch(e){}const t=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class n extends Error{constructor(e,n){super(t(e,n)),this.name=e,this.details=n}}const s=new Set;const r={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:self.registration.scope},a=e=>[r.prefix,e,r.suffix].filter(e=>e.length>0).join("-"),i={updateDetails:e=>{Object.keys(r).forEach(t=>{void 0!==e[t]&&(r[t]=e[t])})},getGoogleAnalyticsName:e=>e||a(r.googleAnalytics),getPrecacheName:e=>e||a(r.precache),getPrefix:()=>r.prefix,getRuntimeName:e=>e||a(r.runtime),getSuffix:()=>r.suffix},c=e=>{const t=new URL(e,location);return t.origin===location.origin?t.pathname:t.href};async function o(){for(const e of s)await e()}const l="cacheDidUpdate",u="cacheKeyWillBeUsed",h="cacheWillUpdate",f="cachedResponseWillBeUsed",w="fetchDidFail",g="fetchDidSucceed"
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9061)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9128
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.394528677948692
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:JevchViyAnj3FsdT8uLLHrDBtLym7sEuS9wf4IyTJEVN5:ccfiyAnj6T8uLLLDH1XOX5
                                                                                                                                                                                                                                                                                    MD5:90952AEB1CFFD45E5971F16171D667CB
                                                                                                                                                                                                                                                                                    SHA1:75A294F2BA62DA0E073363264B53D4A96530F6C0
                                                                                                                                                                                                                                                                                    SHA-256:5EA129CD2A21E9168173D20945CE3D3040F454C1A3DC5D5D8D12C747566F23A3
                                                                                                                                                                                                                                                                                    SHA-512:0A7CFFCC5A1E3657D5B21C05B56FDAA57A9C9CF68518967BE81D39836BA1E67E3F7C2668D6B0E95FEF644CB7FBFFF9F5B63E0BE2FABCD8E32D693A280E1F59B2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{21605:(e,t,s)=>{s.d(t,{y:()=>o});var a=s(74848),r=s(96540),i=s(31481);function o({children:e,appName:t,category:s,metadata:o}){let n=(0,r.useMemo)(()=>({appName:t,category:s,metadata:o}),[t,s,o]);return(0,a.jsx)(i.I.Provider,{value:n,children:e})}try{o.displayName||(o.displayName="AnalyticsProvider")}catch{}},31481:(e,t,s)=>{s.d(t,{I:()=>a});let a=(0,s(96540).createContext)(null)},34968:(e,t,s)=>{var a=s(72245),r=s(74848),i=s(96540),o=s(26750),n=s(75177),l=s(38553),d=s(55847),c=s(86079),u=s(8784);function m({group:{service:{name:e},commands:t}}){let s=(0,i.useId)();return(0,r.jsxs)(n.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,r.jsx)(n.A,{as:"h3",id:s,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,r.jsx)(n.A,{as:"ul",role:"list","aria-labelledby":s,sx:{listStyleType:"none"},children:t.map(({id:e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32685), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):32685
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2320761198141525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:CoLHBFMvlTBZuPpQPJci4pyEbTN+nTkeqHlZB4:CvlUyEVlQ
                                                                                                                                                                                                                                                                                    MD5:09FD3C184F1CF528514CFE4CDA0BDD4F
                                                                                                                                                                                                                                                                                    SHA1:3F9CF71D8A51CD615928D4B15A3FDD4C2C818E96
                                                                                                                                                                                                                                                                                    SHA-256:DAA2373FF6DE7585FDCAC5363CDDDBFBFF076900066AEDB49A1DBC0BDA1BBE71
                                                                                                                                                                                                                                                                                    SHA-512:54708511E03EB3F9837952E84FB9A783BDA68A4F1B575EDC18DFF67ED93A44EF3A28DBB20122FEFC80B13824E548DC3C5DF3433624FE2DED4B62BA44396157F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3699],{37685:(t,e,r)=>{const n=new WeakMap;function o(t,e){return n.get(t)&&n.get(t).get(e)}function i(t,e,r){if(void 0===e)throw new TypeError;const n=o(e,r);return n&&n.get(t)}function s(t,e,r,i){if(i&&!["string","symbol"].includes(typeof i))throw new TypeError;(o(r,i)||function(t,e){const r=n.get(t)||new Map;n.set(t,r);const o=r.get(e)||new Map;return r.set(e,o),o}(r,i)).set(t,e)}function u(t,e,r){return i(t,e,r)?i(t,e,r):Object.getPrototypeOf(e)?u(t,Object.getPrototypeOf(e),r):void 0}const a={decorate:function(t,e,r,n){if(!Array.isArray(t)||0===t.length)throw new TypeError;return void 0!==r?function(t,e,r,n){return t.reverse().forEach((t=>{n=t(e,r,n)||n})),n}(t,e,r,n):"function"==typeof e?function(t,e){return t.reverse().forEach((t=>{const r=t(e);r&&(e=r)})),e}(t,e):void 0},defineMetadata:function(t,e,r,n){s(t,e,r,n)},getMetadata:function(t,e,r){return u(t,e,r)},getOwnMetadata:function(t,e,r){
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7914)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13428
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230329085761548
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:09xRi19U67CK/CCePQDwMQXtMJ7wx2PXnq6z9V1sTNRmSdXgMpVE/C9w:09xRi16Y/7ePGRwOXq6zRcNRmND/C9w
                                                                                                                                                                                                                                                                                    MD5:B21890D8481D25B90A00E3ED03B50ED2
                                                                                                                                                                                                                                                                                    SHA1:076A919247341BC75956932151E5503DCED4506F
                                                                                                                                                                                                                                                                                    SHA-256:C9B49F15328CBEB36C21DBD6D8A92D7A4B49E0DEAB7F160DB26D9873610E7779
                                                                                                                                                                                                                                                                                    SHA-512:AB87C1D6C5C8FF03E5E5BD8862D2409142547B55B646F13D4359A3BCAFD07DA55B216511DBD526C93956B3F9E7370F9DA9BEB6D013C1A6F70AA2F44BB363AC17
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>u,mT:()=>d});var s,l=n(79024),r=n(97797),o=n(72705),i=n(21403),a=n(13937),c=n(78350);function u(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setA
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:C source, Unicode text, UTF-8 text, with very long lines (65461)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):583613
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.509795012883067
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:6q1S2kmojdScbUrUqENJ48UJisZNCvUjTInrvuaG:6f2AprArUqYy9JYD2aG
                                                                                                                                                                                                                                                                                    MD5:B1F247085307B61E13226E75B8C95B9D
                                                                                                                                                                                                                                                                                    SHA1:58108C4B07D1D5FDF5B823524F07916B00A5CB43
                                                                                                                                                                                                                                                                                    SHA-256:F5D8FEECA29442F34ED483E771F105414C929157AE8E9DC7E865DF9108AFC2C2
                                                                                                                                                                                                                                                                                    SHA-512:2E8E03A7830319D68142E0AB592F15C8CE0F1C00DB8FCDAC5A7FFCE9A4472E50D1783303E9C58B889762F9E7884F8EEFDAB85CF8B6BD3EBF48938E5CEEA1899B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/aj96axry4qqwypq4xdfd6cql9
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see graphQLHome.js.LICENSE.txt */.(()=>{var e={9:function(e,t){!function(e){"use strict";var t,n,i=["absolute","left","-9999px","fontSize","fontStyle","normal","fontWeight","lineBreak","lineHeight","textTransform","none","textAlign","textShadow","wordBreak","wordSpacing","fontFamily","offsetWidth","offsetHeight","appendChild","removeChild","x64hash128","hashOnly","lists","mimeTypes","type","suffixes","description","pluginsComponent","plugins","excludeIE","sort","getIEPlugins","getOwnPropertyDescriptor","ActiveXObject","AcroPDF.PDF","Adodb.Stream","AgControl.AgControl","MacromediaFlashPaper.MacromediaFlashPaper","Msxml2.DOMDocument","Msxml2.XMLHTTP","PDF.PdfCtrl","QuickTime.QuickTime","QuickTimeCheckObject.QuickTimeCheck.1","Scripting.Dictionary","SWCtl.SWCtl","Shell.UIHelper","ShockwaveFlash.ShockwaveFlash","TDCCtl.TDCCtl","WMPlayer.OCX","rmocx.RealPlayer G2 Control","ERROR","getRegularPlugins","sortPluginsFor","batteryKey","getBattery","level","charg
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):737
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.068066165810729
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:trwdEKuvfM65GXtc9ud4L5RyFufM65hTz8UkckdxDE5RCkTufM65WMkLnBHCk2u4:tYEKuHMMvHyFkMMhTwU9kxDi7TkMMWMR
                                                                                                                                                                                                                                                                                    MD5:969834E0CA69A5F7019E7774D2090FBE
                                                                                                                                                                                                                                                                                    SHA1:F4C3D2980D88E484A07927E022EF0D580BEFDD06
                                                                                                                                                                                                                                                                                    SHA-256:803D1D1B750AFD8303028CAC2DFDF70E877451954F68ADDF20F2310DF496CD7A
                                                                                                                                                                                                                                                                                    SHA-512:14068273FFACCAB80BA70C3C05BCC0D0D3086799B15070191A80A843FA5FFC1220A07AF40ED67DC229D6BC5AE9258A60B5A3DDF4D51CDAA62861F142730EF0BF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M23 3H1a1 1 0 0 0-1 1v16a1 1 0 0 0 1 1h22a1 1 0 0 0 1-1V4a1 1 0 0 0-1-1ZM2 19h20V5H2v14Z" fill="currentColor"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M4 9h6V7H4v2Zm0 4h6v-2H4v2Zm0 4h6v-2H4v2Zm-2 2h10V5H2v14Z" fill="currentColor" fill-opacity=".25"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M14 9h6V7h-6v2Zm0 4h6v-2h-6v2Zm6 4h-6v-2h6v2Z" fill="currentColor" fill-opacity=".6"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M10 7.534v8.933a.28.28 0 0 0 .439.23l6.433-4.436A.307.307 0 0 0 17 12a.305.305 0 0 0-.128-.26l-6.433-4.437a.28.28 0 0 0-.439.23Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3346)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3396
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.05908054600753
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:GYHxHEyuu6ZCsSJclvoTjXbswmL3141ZGtmQgJNted/AP96jg:GYHxkySCluATjrsw23141ZGteJjeVAPx
                                                                                                                                                                                                                                                                                    MD5:D3FA76A1C38649D596B1D2FFAF398128
                                                                                                                                                                                                                                                                                    SHA1:B8E849B39E95CC28B7AA72C4972694D3B089DF9F
                                                                                                                                                                                                                                                                                    SHA-256:50767B5661C5E89E60FCC93109B19293C52248D18A00A9B29420CC11194A1B61
                                                                                                                                                                                                                                                                                    SHA-512:CE324EE34BA25CF98E6EC3BD9AAD647C6561F5F49ABC8A211DAC5AED861F81B7F820D7DDD7F989060BE872F839556B16C2196E617C341A91AAE4CCB9E775C0F3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-routing.prod.js
                                                                                                                                                                                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e,r){"use strict";try{self["workbox:routing:4.3.1"]&&_()}catch(t){}const s="GET",n=t=>t&&"object"==typeof t?t:{handle:t};class o{constructor(t,e,r){this.handler=n(e),this.match=t,this.method=r||s}}class i extends o{constructor(t,{whitelist:e=[/./],blacklist:r=[]}={}){super(t=>this.t(t),t),this.s=e,this.o=r}t({url:t,request:e}){if("navigate"!==e.mode)return!1;const r=t.pathname+t.search;for(const t of this.o)if(t.test(r))return!1;return!!this.s.some(t=>t.test(r))}}class u extends o{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class c{constructor(){this.i=new Map}get routes(){return this.i}addFetchListener(){self.addEventListener("fetch",t=>{const{request:e}=t,r=this.handleRequest({request:e,event:t});r&&t.respondWith(r)})}addCacheListener(){self.addEventListener("message",async t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1503
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.118447508774625
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:tjmyuFM+KZMKQO6LRlA+5bfEBJnIpv1L+tuzk6X4jb4cjJ+7uNhpFgaU27c:wfHKZYRlh8Ipvt+t96X4j5Zp6nb
                                                                                                                                                                                                                                                                                    MD5:263AD71E34761D61E71B8834F0847979
                                                                                                                                                                                                                                                                                    SHA1:E19FFFCD6D02B26F287BDEFD61968CEB9350D6FE
                                                                                                                                                                                                                                                                                    SHA-256:A77F63FD473C9DAAE04C862803EB113C4EFF426FE3DD020790B2470C6CFEA4DB
                                                                                                                                                                                                                                                                                    SHA-512:DFD77323B12334D70AB33E99D38BD6443647EF1A86B8A35A6815A9249124825DAFD51241C0D2588BA67E9392C9DE138B6F209CF1EE77EC017981ED9379D592AA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/29h8hsjuomfp50lam5ipnc3uh
                                                                                                                                                                                                                                                                                    Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M12.3446 11.8441C12.718 11.4706 13.2378 11.2385 13.8081 11.2385C14.7569 11.2385 15.5543 11.8744 15.8015 12.7424C15.9328 13.2117 16.2305 13.6155 16.6191 13.8829L20.5 10.002L16.6191 6.12114L16.6797 6.03534C16.9471 5.68712 17.3256 5.42469 17.7597 5.30357C18.6277 5.05629 19.2636 4.25891 19.2636 3.31013C19.2636 2.73986 19.0314 2.22005 18.658 1.8466C18.2845 1.47314 17.7647 1.241 17.1944 1.241C16.2456 1.241 15.4483 1.87688 15.201 2.74491C15.0799 3.17892 14.8174 3.55742 14.4692 3.8249L14.3834 3.88546L10.4975 -0.000488281L6.61658 3.88041C6.8891 4.27405 7.28779 4.56676 7.75713 4.70302C8.62516 4.95031 9.26104 5.74768 9.26104 6.69646C9.26104 7.26673 9.02889 7.78654 8.65544 8.16C8.28198 8.53345 7.76218 8.7656 7.1919 8.7656C6.24312 8.7656 5.44575 8.12971 5.19846 7.26169C5.06725 6.79234 4.76949 6.38861 4.3809 6.12114L0.5 9.99699L4.3809 13.8779L4.32034 13.9637C4.05286 14.3119 3.67436 14.5743 3.24
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.980176839623574
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sl34VegSBJRnHkRIPK+BTcdtWEULzc6XT9NpFNrZ6zIUpizS1M0Xio:t41YQRnEqPK+BTcdtczc6DzpF2kUpQSV
                                                                                                                                                                                                                                                                                    MD5:AF4D64594B7FF84F2C77942110D348A6
                                                                                                                                                                                                                                                                                    SHA1:B6CE16F9CB24A6F5E90A81E3F436B04AD3A159E7
                                                                                                                                                                                                                                                                                    SHA-256:ADB8E70A5F00CCFC05DD2FCCC3088125B96A278EA1F112807FF7A0952137CD88
                                                                                                                                                                                                                                                                                    SHA-512:5657BAADD318FEB3B10D92F1E0E94384191F4E3262030F73FFAF92671D5E2E787719D905E7B994FEA6CA576BAD8F27686DF0DC3D4CAB7CEAD0DAADF4871EBA16
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/admayac2rnonsqhz9v3rzwcyu
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="laptop-medium" data-supported-dps="24x24" fill="currentColor">. <path d="M21 17V8c0-1.66-1.34-3-3-3H6C4.34 5 3 6.34 3 8v9H1v1c0 1.1.9 2 2 2h18c1.1 0 2-.9 2-2v-1h-2zM11 6h2v1h-2V6zm8 11h-5c0 .55-.45 1-1 1h-2c-.55 0-1-.45-1-1H5V9c0-.55.45-1 1-1h12c.55 0 1 .45 1 1v8z"/>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.043323756968525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:tRBRNq8Ns+aFTMacvSuhSJA7SLvDmJS4RKb58ZSFuHKJOQaPLRnPFWNqSFHH/qtM:tnrrJSuwAumc4slvIpJPGNqSBytM
                                                                                                                                                                                                                                                                                    MD5:EF1651A848CEAFEFB487BAF46ADFF968
                                                                                                                                                                                                                                                                                    SHA1:904819E60365C805DE1A0E705B0E770BA2C4A558
                                                                                                                                                                                                                                                                                    SHA-256:72409BAB2F577C79747D5C9196A44A6F3474A92AC7AD0AEFA6B68ACAC896A895
                                                                                                                                                                                                                                                                                    SHA-512:57D65F5B2942E004BC56E802E25E6025129CDB374D1A18A151AD69BA661925735D295A8F5E381AC5F63EC13F507D1EB83AAB30FE7BEE5A57C03B26246DD656E7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="7" height="14" viewBox="0 0 7 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.6 0L0 7L4.6 14H7L2.4 7L7 0H4.6Z" style="fill: currentColor"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38155)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):38211
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.131647662485716
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:lGAIiy9acfr+1WUE8U+l5FnCWP3hPCTjljjvvDte4e4WqR8aG0pCkNlTFB9CPFk:TUTFB9CPFk
                                                                                                                                                                                                                                                                                    MD5:473AD4E182EDE3E97CD2E912F7FBBE68
                                                                                                                                                                                                                                                                                    SHA1:2B608C1525F823A79DB79E776DA7F15BFD7DC61A
                                                                                                                                                                                                                                                                                    SHA-256:50CCED89B97F28C9C5C9FF5963665E4B676FEC82BB322B6006E8C9CE456B7FAC
                                                                                                                                                                                                                                                                                    SHA-512:A38D782B719DC67594C999C81C8D31AE0BCF6E778B4F5BB1697B302D72882DC3C769DA39F5ACD9BEF81A04AB4E4B69F72B1DCA3270E5428AD402EB1BC80BBD8B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/primer-react.a38d782b719dc67594c9.module.css
                                                                                                                                                                                                                                                                                    Preview:@layer primer-react{.prc-CounterLabel-CounterLabel-ZwXPe{border:var(--borderWidth-thin,max(1px,.0625rem)) solid var(--counter-borderColor,var(--color-counter-border));border-radius:20px;display:inline-block;font-size:var(--text-body-size-small,.75rem);font-weight:var(--base-text-weight-semibold,600);line-height:1;padding:var(--base-size-2,.125rem) var(--base-size-6,.375rem)}.prc-CounterLabel-CounterLabel-ZwXPe[data-scheme=primary]{background-color:var(--bgColor-neutral-emphasis,var(--color-fg-subtle));color:var(--fgColor-onEmphasis,var(--color-fg-on-emphasis))}.prc-CounterLabel-CounterLabel-ZwXPe[data-scheme=secondary]{background-color:var(--bgColor-neutral-muted,var(--color-neutral-subtle));color:var(--fgColor-default,var(--color-fg-default))}.prc-CounterLabel-CounterLabel-ZwXPe:empty{display:none}}@layer primer-react{:where(.prc-Button-ButtonBase-c50BI){align-items:center;-webkit-appearance:none;appearance:none;background-color:initial;border:var(--borderWidth-thin,max(1px,.0625rem))
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):480
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.933799942152528
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:trW7o/4Ku548XmAiqkAHF06jrPkAHF0A7SRQ6kAHF0tGiiHAW5cKc3xiiHAm:tq7o/4Ku5482AFka0SrPka0GSRQ6ka0J
                                                                                                                                                                                                                                                                                    MD5:F892D15CA48A8C13C94EA33DEADBCA92
                                                                                                                                                                                                                                                                                    SHA1:B95A683DCC7C989B3BAF8DA00DE271ECBC8C4028
                                                                                                                                                                                                                                                                                    SHA-256:8EF45FEE8A2B30190633642BDA6EA9B3F2B9114C90F3E1D0639EF8E5825970A4
                                                                                                                                                                                                                                                                                    SHA-512:DF97FA6B0C273A0286012409097BAF738121CC0CDDB0404D4DD9F10ADFE618FB3BB07B025D5030E45B1365CEE0657A4227AF4D6EC2C3192C1F9C563B81CDF51E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/shape-0-df97fa6b0c27.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="628" height="628" viewBox="0 0 628 628" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.1">.<circle cx="314" cy="314" r="313" stroke="white" stroke-width="2"/>.<circle cx="314.784" cy="313.216" r="157.638" stroke="white" stroke-width="2"/>.<circle cx="312.102" cy="313.358" r="97.1643" stroke="white" stroke-width="2"/>.<circle cx="382.469" cy="247.096" r="9.78125" fill="white"/>.<circle cx="452.894" cy="237.706" r="9.78125" fill="white"/>.</g>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):209234
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                                                                    MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                                                                    SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                                                                    SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                                                                    SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):17418
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363645572853876
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:l45uDQdSn0B0t7n+eqqTjHlAYjQLkpE5+SpLcYNGOZPbLU+nOZKci/bcGCjM23E1:tj+Xq/mwqgGPbdBCs5fDYw
                                                                                                                                                                                                                                                                                    MD5:3A1C518AAFA938E7C3B801149E4C982B
                                                                                                                                                                                                                                                                                    SHA1:E749CCE64B43EE3F57E39CE4899F273620A1EBC2
                                                                                                                                                                                                                                                                                    SHA-256:306C59DDE04615DBF0802E53D4B02D067460BF1BD4AA327E0949145FB0E37994
                                                                                                                                                                                                                                                                                    SHA-512:76666EC8C39FB5ACF23422C4462B17F9BE63AA2914FA7541D940227BA2D8FFB50A845330A55481CA54313F221AA41F8841E35C19CA3B73C9E52C55341508CA05
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42670","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42671","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42672","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42673","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42674","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42677","ven
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9148
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                                                                    MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                                                                    SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                                                                    SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                                                                    SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):7086
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                                                                    MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                                                                    SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                                                                    SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                                                                    SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14973)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):15081
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.27518957908478
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:mTOIFyZRP3G94vfDqzHiica1D7JU9/tEX:4OvPw4jqzCicKC9lEX
                                                                                                                                                                                                                                                                                    MD5:8B77FCD616D9A5D9032FD1FDBA93EA9E
                                                                                                                                                                                                                                                                                    SHA1:A9100F52CC49F3169FF7445A7600A8A0F936CA58
                                                                                                                                                                                                                                                                                    SHA-256:D3477A635CD5BF01DA40BA89D4186A6EE0D75FA249CCEC146F5CBFD50EA868EE
                                                                                                                                                                                                                                                                                    SHA-512:CCF4E63C2E11D4BC6361CC95FF716AE856EF983535F2CE549F9827DC22EE4AB1D3EE6B85236CA5656001EBFFBF68ABA9258280F072C24EA21BF68408548FB677
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-ui_packages_fullstory-capture-element_fullstory-capture-element_ts-ccf4e63c2e11.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_fullstory-capture-element_fullstory-capture-element_ts"],{43065:(e,o,t)=>{let n;t.d(o,{WP:()=>d,RW:()=>k,wb:()=>h,_S:()=>y,Jc:()=>b,aq:()=>m,Gp:()=>g,bG:()=>v});var r,i,s=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r||(r={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(i||(i={}));let a="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",c=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 160 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3550
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.92256172214534
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:cSQadbilhc0pazmHQyydCAXVsgk44ad0MV6A:cS9UZgmHQK44adH3
                                                                                                                                                                                                                                                                                    MD5:082685033D8E492950751CC9E547EADF
                                                                                                                                                                                                                                                                                    SHA1:7C0F1F6DF8F8306991374729F635CA175A6463C6
                                                                                                                                                                                                                                                                                    SHA-256:79CA21C5B728638FEBCBA59664C1B541A21E72027E329612EE1947A92CCAC85D
                                                                                                                                                                                                                                                                                    SHA-512:37E96809ADDEEF88A9C557C53FD738FEDF6CBB3DB68D79B68A8F7AE2D1821A3E5AB49988C0AF90BE7E3F6C1CF86AE74011F853E6B1B87146D0E8158E8B1A8E3B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/amp/4x3.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......x.....u..o....pHYs.................sRGB.........gAMA......a....sIDATx..}p..........T.J...V......:..P.S.....Z...*3.1.Tj.i1.b;.1D.:...........)...N.%.h./GBB.Kr...,.....^v....e.voo.o........I...."..0...d,...X...... c),@.RX......K..&!n.=g.b).;'N...[.4......-`..?t.#.....i.y..[K..|8..`....jk.}.G.lT^.....*.......~...^0,......7.....a...._cwGp....0..:...;..a.....W.......?.......3.......6...-...{....V..h.......-5.@.s]2,@....W..3.kj.TX..@..^.....!8..`.ph...s..w......3.(q^pb..c..,3..6C.i(~.m.LC.$a..%..../.t.........^!...t..z.%..>.7.,........O>.].{....{..e...p...#o..F g4|..iH...`.8..Q(......`.pe.<...pX.i.....=./..w.D0Ax.2......w.....(.N..I..w.\.fe#.PN.Y.._.....>8.G.p.....M.FK.,..d...G./~.......~9T....#.H...].:x.<.Il.k7......^4..6e......&..(...[1.k(...y..>..C.a..ayf........<.$.%..).^x.x.Q....B..t|.L.m...M.....F{.p:F...P7xQ..EB....>1.@N.H..b...?.ST(.0.......|....(...gG...[...4.u.7/.V4H.B.$B..8.3".o.k..w.....W....?.:.k7N?.+...6#!1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:C source, Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):74411
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.313854210594722
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:pdOJz4ps2MbMa/mDK66BlG3blbrdZbMye/b3O7dkN/5yfaeaJgaPpSPqLNKLIitq:pdDpSMfLlbBJU/5tetWo7TqWmZqu
                                                                                                                                                                                                                                                                                    MD5:554E45E90F4E68FB613A5A0B0E6D1439
                                                                                                                                                                                                                                                                                    SHA1:5682C445C483858E29316B174690AC794F98C3F8
                                                                                                                                                                                                                                                                                    SHA-256:B663BC928F459E57C3CB5EC39DEF03F8661BF166D287B9DA67C4F8FBC35F5A1D
                                                                                                                                                                                                                                                                                    SHA-512:EF2F093950D1538A2C8DE782F1A76D3BDEDE5CFE627DD515C95D3EA361AC5B8EC5316110D128EA93A036DFABD17EDB4F995AE47750D2BBC343AF355ABC26691E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:var _0x402a=['absolute','left','-9999px','fontSize','fontStyle','normal','fontWeight','lineBreak','lineHeight','textTransform','none','textAlign','textShadow','wordBreak','wordSpacing','fontFamily','offsetWidth','offsetHeight','appendChild','removeChild','x64hash128','hashOnly','lists','mimeTypes','type','suffixes','description','pluginsComponent','plugins','excludeIE','sort','getIEPlugins','getOwnPropertyDescriptor','ActiveXObject','AcroPDF.PDF','Adodb.Stream','AgControl.AgControl','MacromediaFlashPaper.MacromediaFlashPaper','Msxml2.DOMDocument','Msxml2.XMLHTTP','PDF.PdfCtrl','QuickTime.QuickTime','QuickTimeCheckObject.QuickTimeCheck.1','Scripting.Dictionary','SWCtl.SWCtl','Shell.UIHelper','ShockwaveFlash.ShockwaveFlash','TDCCtl.TDCCtl','WMPlayer.OCX','rmocx.RealPlayer\x20G2\x20Control','ERROR','getRegularPlugins','sortPluginsFor','batteryKey','getBattery','level','chargingTime','dischargingTime','networkInfoKey','downlink','effectiveType','touchSupportKey','hardwareConcurrencyKey','h
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):651104
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                                                                    MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                                                                    SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                                                                    SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                                                                    SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9509)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18233
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.38358181543288
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:0dJdWEpGyf2gLoXnmmmgHKhAJHas4yGN+8NQy/M5F1I4nJb9KUdg:iWEpGyf2gLoXNmgqZs4TRNQyeF1I4Jb0
                                                                                                                                                                                                                                                                                    MD5:E26B7D5406A2FFD2CEBB7069E6D8205A
                                                                                                                                                                                                                                                                                    SHA1:0AE2C5125267B01C95F090ADA0661646BBE9FC54
                                                                                                                                                                                                                                                                                    SHA-256:52A2E372D0D91574009C664F146ED4D3506F4D8F2AE6CB749049A17DAF769702
                                                                                                                                                                                                                                                                                    SHA-512:6FAACEDF87FE21F4F90AAC47A9A1369FE87E2638D9E227441078D0E9815250D2253CCB5926A42AA22D387CD630C98107F998BE8FEABE76B32F6054F38DBBC4ED
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48734)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):79560
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274759382260769
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:8SCYC0CwCkyNX+sqsJ2+UbRCnCaCq2y14w+xgoQgyLA9WJGyDKKIeLEWnKk:QRk1I2y1UxJQrLAEJ5IeYk
                                                                                                                                                                                                                                                                                    MD5:4A02E75CA988AB2B3CBA0240DBD62CA5
                                                                                                                                                                                                                                                                                    SHA1:3F26A28032DD781FEFCD170E859786D9450D67D5
                                                                                                                                                                                                                                                                                    SHA-256:6D708CE65DCDEB1E57F1BE2D952B7BA8534D7EB5033DDAA3DEDDA78D674FEA52
                                                                                                                                                                                                                                                                                    SHA-512:D8CB3B0987D3BE77286C5D4D10D75D5D209744AA2B8912B75D5407AD88C2D3DA27A235A25DFC2744996316A099CCB6BE12C70759612B9E7225446743B04D3048
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*!TikTok attaches importance to your privacy and safety. We use this script to control webapi usages and make sure they are within our privacy policy.*/.!function(){"use strict";var e="main_thread",t="out_app",r="cookie_set_by_document",n="cookie_blocked_on_start",a="general_fetch",o="webapi",i="storage_use",l="sw_incompat",c="ready_for_msg",s="force_update_sw",u="frequency",p="cost_time",d="main_thread_ctx",f="network_rule",h="__PNS_RUNTIME_SW_EVENT__",v="__PNS_RUNTIME_SE_ERROR__",m="__PNS_RUNTIME__";function y(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function _(e){return function(e){if(Array.isArray(e))return y(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return y(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return A
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16829)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16927
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2693769987909205
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:1/gc5LjRxoLWxA429VnxSyaJt6LCN/6bO9u:1Y0LjAd0136L4uR
                                                                                                                                                                                                                                                                                    MD5:6C7C591D15BB45FF5685123849338FA3
                                                                                                                                                                                                                                                                                    SHA1:7F1C36B3FEDE6C0020EFBE6DAF49EDEA2FF28082
                                                                                                                                                                                                                                                                                    SHA-256:A020D57AE1D21C34A4CE98538C1C63F112FD3B7A5E4809D377356DF0D74B9DD9
                                                                                                                                                                                                                                                                                    SHA-512:4AA4B0E9566911A02A88DD7C9489C05AEE4819549B15D3139CC22C2E91DD44611BDD25754C8677BAD0C239F59395EB9B62031CD8F1845F5D68DD57D71F790148
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 442 x 252, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):109704
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9918621328006285
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:aDVic3f6oWUlQo/keaJwShMmSmSj2CGdyZxJW+Lri/nW4:ZGf6oW0/keaJwoJST2CGdGxzu/n1
                                                                                                                                                                                                                                                                                    MD5:7C11EF80B1762184A918A81E785DA8ED
                                                                                                                                                                                                                                                                                    SHA1:1887A8EEBF53094CD310ABB2E4EE1F7D52693F89
                                                                                                                                                                                                                                                                                    SHA-256:D4979E293D4EF80AF780EE69AD1600F38FD5DCA247806BAAE1936637DCECFDBE
                                                                                                                                                                                                                                                                                    SHA-512:4DA49E798724222DAD8380DF0E4CD25E367878AD2773E996578C68EEAF50FCB47710D193A7A398F6090990FB57A18CB8427A9A44A06A595560D040C47FA5A372
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/thumbnail-31b2a20df6fc.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............a@....pHYs.................sRGB.........gAMA......a.....IDATx....mK.%....9...zt.....B...). .P......._@..%|A......[...d<...........mO....f:t..9.u.Z...fc...P5.....|..............2"~..|...".......g"....|........=..zd..,.O....^X.C?E.-.U9.0...|.-K..W........=.C..v...W/......x...7..s..I.Q.u[...&^O^.......U.K;"......./_..EV.IS.1d}n....mK..Y..2.F....N...Q......[.*.......?..+...}....#.l.A.....'.|j.........].[dl....n......E....."..b..L....zw.m)..g.u.?|..O.&...n......N.\..F.'\.)x.JV..lwvw..><.......f.O.E.....l..^.wR~.k}Y.6be.?t.F.vw7p.....7......x7.......?.............'......./.............p...../.oV..../.......)Ya'..uk.E.qr.Ke..........<......}..6.p.P...E..,p........../...w............z..7.$...z3.B>..P2X.l..Q...........~.,]....vZ./..CHb.v.....N.*...<e....?.kP..1.0...w....~.O~n.......>$...Y[.Ns^.^.yo....K.?Y..b....l%.w.S...7......:...8:#6_9..x9*.M\....-V]FyEj.0.../.Iz. hj..}.......q.Y..NM...*.n....W.g@s|..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15356)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):15461
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1245135373284345
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:1T7l7ZUtbzTU94HhXfwiOOxeX2WPTv+r2k1/Ki4gSd4N:1TjITUSHhXfwiOVX2WPTv+3j
                                                                                                                                                                                                                                                                                    MD5:E89CAC3E3116110F5678D2857D9803D4
                                                                                                                                                                                                                                                                                    SHA1:C357FA95477A3A0A1A63DEC0E9D2433D172BD005
                                                                                                                                                                                                                                                                                    SHA-256:BF6DFA6B068F933D79071102DD912171C8FEEA27E9BB3F332EC9E6C358E199A2
                                                                                                                                                                                                                                                                                    SHA-512:6D3967ACD51CEAED2DC7390DEA496C2DB52AFE8EB556126EE2B2F52B0B127E2869A921146554E8D1809EF22C2ABA53019700A283F4362D85B226AD6FB1F5871B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18274)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18362
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.182623854326461
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:PvFHekJviNIGNi7wAjvOg/+f3+d/m5HfxoULOw/VoNnuGb/f/MgHknmjNzWN6j3Y:RBTjvZ/+msXyw9oNnuSf/MgEnmjNzWNb
                                                                                                                                                                                                                                                                                    MD5:0269E72EA643261447A59E685750B1CF
                                                                                                                                                                                                                                                                                    SHA1:89E76A70F48A2DCB5359A5B6A57BADBF77CC5239
                                                                                                                                                                                                                                                                                    SHA-256:18B80E40BB93AE5F8F1D3253B03D8E5D55B51341A27ED78CF42FEADD012BCF9F
                                                                                                                                                                                                                                                                                    SHA-512:EF203F77BF722211CFBDCAD2881F12FFB4F25F43B195C714F05FE4B81F261D88CB945D4C2273DB128869A2A7F3D0020BA2AE61A03EE510B6406181DBC9E1236A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**. * @popperjs/core v2.5.4 - MIT License. */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).Popper={})}(this,(function(e){function t(e){return{width:(e=e.getBoundingClientRect()).width,height:e.height,top:e.top,right:e.right,bottom:e.bottom,left:e.left,x:e.left,y:e.top}}function n(e){return"[object Window]"!==e.toString()?(e=e.ownerDocument)&&e.defaultView||window:e}function r(e){return{scrollLeft:(e=n(e)).pageXOffset,scrollTop:e.pageYOffset}}function o(e){return e instanceof n(e).Element||e instanceof Element}function i(e){return e instanceof n(e).HTMLElement||e instanceof HTMLElement}function a(e){return e?(e.nodeName||"").toLowerCase():null}function s(e){return((o(e)?e.ownerDocument:e.document)||window.document).documentElement}function f(e){return t(s(e)).left+r(e).scrollLeft}function c(e){return n(e).getComputedStyle(e)}function p(e){return e=c(e),/auto|scroll|
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (8027)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8139
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.206829089998792
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:r0q35SUtgz2FmtOj+elq88F3rI7hvUG5OHGqu/3zPtkDCy0gaTwwBUpq/RqGCJ3K:4FTOM88FyBxOULECr0iKqQ5FlLsa0
                                                                                                                                                                                                                                                                                    MD5:C75EF2B4DE5BAEC8D001CBAD3246ADE8
                                                                                                                                                                                                                                                                                    SHA1:8A2EEC9335C6636A4220987EA4DC9B1349FD13F2
                                                                                                                                                                                                                                                                                    SHA-256:74B3C41B85BEAB1A6030C1528E810BBC3C6536F815B410CC51FABDCB4E49658E
                                                                                                                                                                                                                                                                                    SHA-512:28D1A6BC19CAFB46DDBC0D98D2B8E3431EF35D83FB947915CECCACE62EA11791CF2664544060E4CA97BFC3A98C3CB44DEA0E154AC385C89EE690F781005208AB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{47288:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>CookieConsentLinkElement});var i=t(39595),r=t(43065);let CookieConsentLinkElement=class CookieConsentLinkElement extends HTMLElement{showConsentManagement(){(0,r.Gp)()}};CookieConsentLinkElement=function(e,o,t,i){var r,n=arguments.length,a=n<3?o:null===i?i=Object.getOwnPropertyDescriptor(o,t):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,o,t,i);else for(var s=e.length-1;s>=0;s--)(r=e[s])&&(a=(n<3?r(a):n>3?r(o,t,a):r(o,t))||a);return n>3&&a&&Object.defineProperty(o,t,a),a}([i.p_],CookieConsentLinkElement)},43065:(e,o,t)=>{let i;t.d(o,{WP:()=>u,RW:()=>C,wb:()=>g,_S:()=>p,Jc:()=>y,aq:()=>m,Gp:()=>h,bG:()=>w});var r,n,a=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14256)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14361
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.101692728518038
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:0NU/wKp3nPlY1e968LDjD1eq4AqFQxf8EeKm:0NU/1FnNoeZD31efSxfreH
                                                                                                                                                                                                                                                                                    MD5:228C23E82E6508008D9D90C7C5E5D676
                                                                                                                                                                                                                                                                                    SHA1:608BA2203B26BA3953164F4CDC082010BBE5B515
                                                                                                                                                                                                                                                                                    SHA-256:0A539066142A2DBF1E6DCDF2A49EE64839C7E73851A3C18CEDEC91F41DF13B5D
                                                                                                                                                                                                                                                                                    SHA-512:E40ED7658A745CFD613A689CFDA47868A3075C0AE08EB872B00A606D310684BF20C98551F1AEC7EC196830AC55C01F51985AD5E08A8B953583A306F23AAA1C20
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1464
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.979359336813171
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:Yd0dsXIoWPhS7G65S7G2VS7G4kDwh7GL+ktqh7Gin87GZS47G027GMf+7GF1CNXk:YdGsXqPUEVvDXInmOIWXlELMFI
                                                                                                                                                                                                                                                                                    MD5:D9106D99604E4FE3A89E6BE173B0CE90
                                                                                                                                                                                                                                                                                    SHA1:EDD82F9D26D55DEAB1A17A122288D04830C9674E
                                                                                                                                                                                                                                                                                    SHA-256:C75E05794D72230A695E880F1A6C83A474A033F8660EFF0C9EEB5BF0329C2C8C
                                                                                                                                                                                                                                                                                    SHA-512:3762E0BCD4EA2F7C0ABAAD0523741D843AE0E3DFE0FA3A046A9723BE22B2B6EF04349DCF36E62E7902C59C75D12687F00E31E1DE2CD4DE2AD3E365581E97DAAC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.com/manifest.json
                                                                                                                                                                                                                                                                                    Preview:{"name":"GitHub","short_name":"GitHub","start_url":"/","display":"standalone","icons":[{"sizes":"114x114","src":"https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png"},{"sizes":"120x120","src":"https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png"},{"sizes":"144x144","src":"https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png"},{"sizes":"152x152","src":"https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png"},{"sizes":"180x180","src":"https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png"},{"sizes":"57x57","src":"https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png"},{"sizes":"60x60","src":"https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png"},{"sizes":"72x72","src":"https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png"},{"sizes":"76x76","src":"https://github.githubassets.c
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9061)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9128
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.394528677948692
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:JevchViyAnj3FsdT8uLLHrDBtLym7sEuS9wf4IyTJEVN5:ccfiyAnj6T8uLLLDH1XOX5
                                                                                                                                                                                                                                                                                    MD5:90952AEB1CFFD45E5971F16171D667CB
                                                                                                                                                                                                                                                                                    SHA1:75A294F2BA62DA0E073363264B53D4A96530F6C0
                                                                                                                                                                                                                                                                                    SHA-256:5EA129CD2A21E9168173D20945CE3D3040F454C1A3DC5D5D8D12C747566F23A3
                                                                                                                                                                                                                                                                                    SHA-512:0A7CFFCC5A1E3657D5B21C05B56FDAA57A9C9CF68518967BE81D39836BA1E67E3F7C2668D6B0E95FEF644CB7FBFFF9F5B63E0BE2FABCD8E32D693A280E1F59B2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{21605:(e,t,s)=>{s.d(t,{y:()=>o});var a=s(74848),r=s(96540),i=s(31481);function o({children:e,appName:t,category:s,metadata:o}){let n=(0,r.useMemo)(()=>({appName:t,category:s,metadata:o}),[t,s,o]);return(0,a.jsx)(i.I.Provider,{value:n,children:e})}try{o.displayName||(o.displayName="AnalyticsProvider")}catch{}},31481:(e,t,s)=>{s.d(t,{I:()=>a});let a=(0,s(96540).createContext)(null)},34968:(e,t,s)=>{var a=s(72245),r=s(74848),i=s(96540),o=s(26750),n=s(75177),l=s(38553),d=s(55847),c=s(86079),u=s(8784);function m({group:{service:{name:e},commands:t}}){let s=(0,i.useId)();return(0,r.jsxs)(n.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,r.jsx)(n.A,{as:"h3",id:s,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,r.jsx)(n.A,{as:"ul",role:"list","aria-labelledby":s,sx:{listStyleType:"none"},children:t.map(({id:e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19938)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):20006
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327693119569921
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:mhZ2ktiBGGLDdZAE/13feUj7+EN5540vf9ikjhWOrlhoCMXvS+SeePykVcG:tVlLDHdpN5K0NikjcOrlhoCMXvS+SNPN
                                                                                                                                                                                                                                                                                    MD5:D5DC175A643366AEC2751E6EFBD5CC05
                                                                                                                                                                                                                                                                                    SHA1:A6A32D8235820A0E71DA98EC6C30BC1797815B04
                                                                                                                                                                                                                                                                                    SHA-256:D81B0B21FF19093891CBBA9B73F08010CEE275BC3B6916A184462648FEB8048C
                                                                                                                                                                                                                                                                                    SHA-512:6D26E38DB34F71D2E6A6EA6C9C07F6D2B3F63C4C6CD72C66517A7A4754CE419039A37AF96B0B49C1BC1AFABDB291D3A587CD52D964F2CD10524E097DC5CE1ACB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(e,n,t)=>{t.d(n,{$6:()=>i.$6,$Q:()=>i.$Q,$R:()=>i.$R,A3:()=>i.A3,AG:()=>i.AG,AL:()=>i.AL,A_:()=>i.A_,Ao:()=>i.Ao,BV:()=>i.BV,Bl:()=>i.Bl,Bm:()=>i.Bm,CF:()=>i.CF,Cl:()=>i.Cl,D2:()=>i.D2,Dk:()=>i.Dk,Do:()=>i.Do,Ds:()=>i.Ds,Dx:()=>i.Dx,E5:()=>i.E5,EK:()=>i.EK,F$:()=>i.F$,Fe:()=>i.Fe,G7:()=>i.G7,GG:()=>i.GG,Gp:()=>i.Gp,Gy:()=>i.Gy,H1:()=>i.H1,I6:()=>i.I6,I7:()=>i.I7,ID:()=>r.ID,IO:()=>i.IO,Ib:()=>i.Ib,Ix:()=>i.Ix,Jj:()=>i.Jj,LI:()=>i.LI,Ln:()=>i.Ln,MC:()=>i.MC,MF:()=>i.MF,ML:()=>i.ML,MN:()=>i.MN,MY:()=>i.MY,Md:()=>i.Md,Mo:()=>i.Mo,Mt:()=>i.Mt,Nb:()=>i.Nb,Nq:()=>i.Nq,Ny:()=>i.Ny,Od:()=>i.Od,PU:()=>i.PU,Pm:()=>i.Pm,QU:()=>r.QU,Qp:()=>i.Qp,R3:()=>i.R3,RT:()=>i.RT,SH:()=>i.SH,T3:()=>i.T3,T7:()=>i.T7,Tk:()=>i.Tk,Ty:()=>i.Ty,V$:()=>i.V$,VB:()=>i.VB,WJ:()=>i.WJ,X6:()=>i.X6,Xn:()=>i.Xn,Xy:()=>i.Xy,Y8:()=>i.Y8,YQ:()=>i.YQ,Zp:()=>i.Zp,_m:()=>i._m,a3:()=>i.a3,a9:()=>i.a9,bS:()=>i.bS,bd:()=>i
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (34095)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):194195
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.29471162383438
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:EjJAtLyIMb1Ybvnh4VM/974mtExIQMjqMACROl3jy4G:Eymuiw90mO4+0O9G
                                                                                                                                                                                                                                                                                    MD5:EDF52A0ABEB2BB3BB187B56885068DD5
                                                                                                                                                                                                                                                                                    SHA1:C06F006B8369308F0E91BD2F41B9F5903EFD0355
                                                                                                                                                                                                                                                                                    SHA-256:945433AF1B1D7A6E389FEB749548FCCBD6138EA8007F6B12991BB7B2FC51203D
                                                                                                                                                                                                                                                                                    SHA-512:EB2BFB26514B5EA0095A4A606BE495028875AC6F82AF995766A20DF32A570868BB9128910017EF36769136CE6E4DC4F9F48CACEFAECD5ADF4F715A74AD455F20
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3718)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):224124
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5240914657177465
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:zywRLxI52652S5HXEyb58cs+O/A1uCa7WN3e:zk5J5HXEajz+A1uCa7W0
                                                                                                                                                                                                                                                                                    MD5:DF6F08D61E2E34D7A209926CE3293FFC
                                                                                                                                                                                                                                                                                    SHA1:FD2735EF9479FF5194D1E93E913CFED24E0408F4
                                                                                                                                                                                                                                                                                    SHA-256:327F9BD069D266A23685CCD628EC9528A265815ACB02312532D4E6C97658C08D
                                                                                                                                                                                                                                                                                    SHA-512:D51A774E11C04C60A1FD3C14D5C630C9F5C318BC60487AB124D483E917E2219BA8B1B3D07C9AEB4A1AF74BB5FEE58D9DC443E7193AA3C1E704939E836ED0A2D4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**. * Same as google-gsi-lib.js but with the library updated as of 2024-08-12. * . * Google GSI JS Library provided by https://accounts.google.com/gsi/client. * See documentation at https://developers.google.com/identity/gsi/web. */../**. * Removed the following appended styles and added them manually:. * https://ssl.gstatic.com/_/gsi/_/ss/k=gsi.gsi.hxt2fGtpX-o.L.W.O/am=chE/d=1/rs=AF0KOtUE-4sZUYGEHSlTf3dS0bD11c1BFw/m=credential_button_library -> In credential-button.scss. * https://accounts.google.com/gsi/style -> In google-one-tap.scss. * Both are exposed in google-auth.scss. */.."use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x10910000, 0x701, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Obje
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):737
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.068066165810729
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:trwdEKuvfM65GXtc9ud4L5RyFufM65hTz8UkckdxDE5RCkTufM65WMkLnBHCk2u4:tYEKuHMMvHyFkMMhTwU9kxDi7TkMMWMR
                                                                                                                                                                                                                                                                                    MD5:969834E0CA69A5F7019E7774D2090FBE
                                                                                                                                                                                                                                                                                    SHA1:F4C3D2980D88E484A07927E022EF0D580BEFDD06
                                                                                                                                                                                                                                                                                    SHA-256:803D1D1B750AFD8303028CAC2DFDF70E877451954F68ADDF20F2310DF496CD7A
                                                                                                                                                                                                                                                                                    SHA-512:14068273FFACCAB80BA70C3C05BCC0D0D3086799B15070191A80A843FA5FFC1220A07AF40ED67DC229D6BC5AE9258A60B5A3DDF4D51CDAA62861F142730EF0BF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/8wykgzgbqy0t3fnkgborvz54u
                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd" d="M23 3H1a1 1 0 0 0-1 1v16a1 1 0 0 0 1 1h22a1 1 0 0 0 1-1V4a1 1 0 0 0-1-1ZM2 19h20V5H2v14Z" fill="currentColor"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M4 9h6V7H4v2Zm0 4h6v-2H4v2Zm0 4h6v-2H4v2Zm-2 2h10V5H2v14Z" fill="currentColor" fill-opacity=".25"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M14 9h6V7h-6v2Zm0 4h6v-2h-6v2Zm6 4h-6v-2h6v2Z" fill="currentColor" fill-opacity=".6"/>. <path fill-rule="evenodd" clip-rule="evenodd" d="M10 7.534v8.933a.28.28 0 0 0 .439.23l6.433-4.436A.307.307 0 0 0 17 12a.305.305 0 0 0-.128-.26l-6.433-4.437a.28.28 0 0 0-.439.23Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 84388, version 2.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):84388
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996265603923159
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:1536:LX2Kk3kn4B/tf84HJJEgiKr7Q85lMM2A3f4OW93KOiaGjWEDUAehQJ5s:DkwmawJF7xL2WocKEAAwQ7s
                                                                                                                                                                                                                                                                                    MD5:8B36B954E5A8947DEDBC720664FBCCB7
                                                                                                                                                                                                                                                                                    SHA1:0310A60A8BBD7AC385B6E94AEC8DEE9AA05A6D24
                                                                                                                                                                                                                                                                                    SHA-256:069B3E224154172E3C385B5EBBDDE887253D596776B74B9FB2A326B875FB718E
                                                                                                                                                                                                                                                                                    SHA-512:C2827251585FBB5E24BC38EF58822E8892D952C6E2A90743453502254550384CFCC9789858D66706C86F51C483FC28C23C796BA6285747689940460402B30F29
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/mona-sans-d1bf285e9b9b.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......I...........I3..........................U...L...?HVAR._?MVAR.-.`?STAT,..,/.L..X.?0....6.$..x..~.. ..$. [Y...i"..p.t.Qtu..............LNw..%w..VjL.....y..`.7.....w$.8.?s.gw......~$3..d0.L..B...D..l;..Tj.......nt.......vL.E4..1.6.BtC...WcAiC$-.3>.zA....^h......U.'B..A6...E....n....?..n..k.P..s...0j....Jo..Aw.....Y......'.......d....v.Y`.....\......(.Y.v.JxS,l.N....7.f."...5..G...._.;r^.O.YT...>"k..-.....S....".P.'.S..g...`|.-d4.y2.....1"U.%..(...(.. #.*P....w{./..[.?.\...<..l.;..7Hp(....5... XW......OX.!.NI....F...0.../Z.B.0...Wr...z6.D.+....&r-.._.H.Z.0........R......[L(.X..p.....D.L.........;`..2....c(`..$..5`.tox...?x.DLI...Hi.M..k..\q.v..:.......*.Q.F^Ry....7$.q....).W...`..K............v....h.D.......$E.O4g...J.....Z.VW......l..^..;ZjF..e.......:@..F!.Gq...!.XEXB....._.oi.....]....F..iSsX.3.L..}ab..L...11....c..Z2s..&&.Dh.....B.y.T....5...[.4q....a.O.S(n.C.w..........*..j........{..A.;.I...v..$....v...O../I.>P{..{_....u.......L
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19938)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):20006
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327693119569921
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:mhZ2ktiBGGLDdZAE/13feUj7+EN5540vf9ikjhWOrlhoCMXvS+SeePykVcG:tVlLDHdpN5K0NikjcOrlhoCMXvS+SNPN
                                                                                                                                                                                                                                                                                    MD5:D5DC175A643366AEC2751E6EFBD5CC05
                                                                                                                                                                                                                                                                                    SHA1:A6A32D8235820A0E71DA98EC6C30BC1797815B04
                                                                                                                                                                                                                                                                                    SHA-256:D81B0B21FF19093891CBBA9B73F08010CEE275BC3B6916A184462648FEB8048C
                                                                                                                                                                                                                                                                                    SHA-512:6D26E38DB34F71D2E6A6EA6C9C07F6D2B3F63C4C6CD72C66517A7A4754CE419039A37AF96B0B49C1BC1AFABDB291D3A587CD52D964F2CD10524E097DC5CE1ACB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/ui_packages_paths_index_ts-6d26e38db34f.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(e,n,t)=>{t.d(n,{$6:()=>i.$6,$Q:()=>i.$Q,$R:()=>i.$R,A3:()=>i.A3,AG:()=>i.AG,AL:()=>i.AL,A_:()=>i.A_,Ao:()=>i.Ao,BV:()=>i.BV,Bl:()=>i.Bl,Bm:()=>i.Bm,CF:()=>i.CF,Cl:()=>i.Cl,D2:()=>i.D2,Dk:()=>i.Dk,Do:()=>i.Do,Ds:()=>i.Ds,Dx:()=>i.Dx,E5:()=>i.E5,EK:()=>i.EK,F$:()=>i.F$,Fe:()=>i.Fe,G7:()=>i.G7,GG:()=>i.GG,Gp:()=>i.Gp,Gy:()=>i.Gy,H1:()=>i.H1,I6:()=>i.I6,I7:()=>i.I7,ID:()=>r.ID,IO:()=>i.IO,Ib:()=>i.Ib,Ix:()=>i.Ix,Jj:()=>i.Jj,LI:()=>i.LI,Ln:()=>i.Ln,MC:()=>i.MC,MF:()=>i.MF,ML:()=>i.ML,MN:()=>i.MN,MY:()=>i.MY,Md:()=>i.Md,Mo:()=>i.Mo,Mt:()=>i.Mt,Nb:()=>i.Nb,Nq:()=>i.Nq,Ny:()=>i.Ny,Od:()=>i.Od,PU:()=>i.PU,Pm:()=>i.Pm,QU:()=>r.QU,Qp:()=>i.Qp,R3:()=>i.R3,RT:()=>i.RT,SH:()=>i.SH,T3:()=>i.T3,T7:()=>i.T7,Tk:()=>i.Tk,Ty:()=>i.Ty,V$:()=>i.V$,VB:()=>i.VB,WJ:()=>i.WJ,X6:()=>i.X6,Xn:()=>i.Xn,Xy:()=>i.Xy,Y8:()=>i.Y8,YQ:()=>i.YQ,Zp:()=>i.Zp,_m:()=>i._m,a3:()=>i.a3,a9:()=>i.a9,bS:()=>i.bS,bd:()=>i
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 442 x 252, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):109704
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9918621328006285
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:aDVic3f6oWUlQo/keaJwShMmSmSj2CGdyZxJW+Lri/nW4:ZGf6oW0/keaJwoJST2CGdGxzu/n1
                                                                                                                                                                                                                                                                                    MD5:7C11EF80B1762184A918A81E785DA8ED
                                                                                                                                                                                                                                                                                    SHA1:1887A8EEBF53094CD310ABB2E4EE1F7D52693F89
                                                                                                                                                                                                                                                                                    SHA-256:D4979E293D4EF80AF780EE69AD1600F38FD5DCA247806BAAE1936637DCECFDBE
                                                                                                                                                                                                                                                                                    SHA-512:4DA49E798724222DAD8380DF0E4CD25E367878AD2773E996578C68EEAF50FCB47710D193A7A398F6090990FB57A18CB8427A9A44A06A595560D040C47FA5A372
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............a@....pHYs.................sRGB.........gAMA......a.....IDATx....mK.%....9...zt.....B...). .P......._@..%|A......[...d<...........mO....f:t..9.u.Z...fc...P5.....|..............2"~..|...".......g"....|........=..zd..,.O....^X.C?E.-.U9.0...|.-K..W........=.C..v...W/......x...7..s..I.Q.u[...&^O^.......U.K;"......./_..EV.IS.1d}n....mK..Y..2.F....N...Q......[.*.......?..+...}....#.l.A.....'.|j.........].[dl....n......E....."..b..L....zw.m)..g.u.?|..O.&...n......N.\..F.'\.)x.JV..lwvw..><.......f.O.E.....l..^.wR~.k}Y.6be.?t.F.vw7p.....7......x7.......?.............'......./.............p...../.oV..../.......)Ya'..uk.E.qr.Ke..........<......}..6.p.P...E..,p........../...w............z..7.$...z3.B>..P2X.l..Q...........~.,]....vZ./..CHb.v.....N.*...<e....?.kP..1.0...w....~.O~n.......>$...Y[.Ns^.^.yo....K.?Y..b....l%.w.S...7......:...8:#6_9..x9*.M\....-V]FyEj.0.../.Iz. hj..}.......q.Y..NM...*.n....W.g@s|..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16023
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.315033994041752
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:1O205atLCX47rjr/FaGxbHj29UzgEqGhikwYzP:1O205WLw4///Fhxbq9UzgE9gkwYzP
                                                                                                                                                                                                                                                                                    MD5:B4DE96241178473D9F682DEA5A92E41B
                                                                                                                                                                                                                                                                                    SHA1:E274C147C9BCB636B3BF4F9DF1ACFBADA27D8A90
                                                                                                                                                                                                                                                                                    SHA-256:C823056C4E37D95CDEE809F535000BB37B9C8D956AB0410C98A6F4A8FAB4F47F
                                                                                                                                                                                                                                                                                    SHA-512:CE7225A304C5935FA3FDAB2E736D9738651ED0FA6F4503BB65DEAEE022BC03C3033170D53ADC2C1A77C88904EA14A9603519B87990F04E47885209A53C893056
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23218)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):23360
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.135118801392535
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:HYpG0mNhQTjmHseBkOhdDD4E9kp+1qoSaUkiyiFEf9mSSlSr3c3jrkU8QGfxWrxu:4kQTLgk+yp+1qoSauyiFglFujrkUhpxu
                                                                                                                                                                                                                                                                                    MD5:8C557E610C6B359C85F8E2FB2D7D7A89
                                                                                                                                                                                                                                                                                    SHA1:2047D14A8A0A01A3FEA77DA84585C89B9BD9875F
                                                                                                                                                                                                                                                                                    SHA-256:1D3779A9C6DD13AF8D7F1E60BE1C2E4F08DCFC03A6921C0A83BE4F49D631CB6B
                                                                                                                                                                                                                                                                                    SHA-512:8F251A0656E7712B5B54EB6E41E9B4FB2A7F0AE4EE6C65A03ECFC0BAD475FDCC56191FD588D9FBE7F93BDAFD2545D37EDE16BA0E8D03D3F4D2AA986FAB7C9087
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65326)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):160302
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.078105585474276
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:V47CIJ0T2r+ryEIA1pDEBi8yNcuSEcA1/uypq3SYiLENM6HN26b:S7VSGGq3SYiLENM6HN26b
                                                                                                                                                                                                                                                                                    MD5:816AF0EDDD3B4822C2756227C7E7B7EE
                                                                                                                                                                                                                                                                                    SHA1:C470239D4C7DB36D56DC3A74A080C62218C6EDC4
                                                                                                                                                                                                                                                                                    SHA-256:5B0FBE5B7AD705F6A937C4998AD02F73D8F0D976FE231B74AEF0EC996990C93A
                                                                                                                                                                                                                                                                                    SHA-512:32844D968C5B4AD05C0FCCF733FD819A74FEAE0E08B0CC4F917686876CC3E8B18D34513CD16DE89EC02145C30032B4A8C962FDC43EC4AEDD267A7EEF47C2D466
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10447)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):10541
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.142703042351741
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:MLjSnjsjOjojOO3JHMtJomUUGZVo3xE+KmLs1HPzMYI9Tiiqn0y3+UYymwDLNpWU:MLejsjOjojOyJstJomUUGZVo3xE+KmLK
                                                                                                                                                                                                                                                                                    MD5:DF07A1B760A955A9549078FD16F19934
                                                                                                                                                                                                                                                                                    SHA1:FF64F8BAE2C22502111201422AFB4F64AAC7EBAA
                                                                                                                                                                                                                                                                                    SHA-256:3CB902578DBCC1D6A3B67AECD7EE7F6DD086A3093655A292F78A8E3C6974212E
                                                                                                                                                                                                                                                                                    SHA-512:112600808CF97132DB023097B068AFB0B49F7019B4333EC71F7FDB4070D69F6027541EB9437E3091C2910D47DEA3A4BE4A9ABA67DCBCE3D738897E6871592F21
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):321
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.903203948030429
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:t6AcA47n4mc4sl5RIu6YD4yQUR5uyCng0L0A88phC+BLltHikc:t6Ax47n4vqGbupL88pEICkc
                                                                                                                                                                                                                                                                                    MD5:73B496F05219A50B6A04247DD6989E4F
                                                                                                                                                                                                                                                                                    SHA1:17F582A4065E91486A1FA1F38A7F0808716B9903
                                                                                                                                                                                                                                                                                    SHA-256:99BD45CE118B5000259EF4675D699245B361BDA8B89E03BDAD9D6915907E13FE
                                                                                                                                                                                                                                                                                    SHA-512:9AC7C1D300EAA20CEA566D07861C3CD4CB698AA3CA1A398021B133189AFF8ABB6204CB81D7A1BF9A9B5B243A9CE98A69F9A1DB097134B0090A6491D3957FD31F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/6ulnj3n2ijcmhej768y6oj1hr
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" viewBox="0 0 20 17" xmlns="http://www.w3.org/2000/svg">. <path d="m11 9.5h5v1h-5v-1zm5-5h-12v3h12v-3zm-5 8h5v-1h-5v1zm9-12v13c0 1.657-1.343 3-3 3h-14c-1.657 0-3-1.343-3-3v-13h20zm-2 2h-16v11c0 0.552 0.449 1 1 1h14c0.551 0 1-0.448 1-1v-11zm-9 7h-5v3h5v-3z" fill="currentColor" fill-opacity=".9"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15045), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):15045
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2052102605554325
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:exQfrsMwI4kpiryiuP2U+5QOsHUenZHz7T:SQfr6SiuiuPT+5bAZHvT
                                                                                                                                                                                                                                                                                    MD5:BDF278A470BE69F22745CAB23003A1CA
                                                                                                                                                                                                                                                                                    SHA1:571841FC6FA9D45D71EF0C0BAA54DE4CF0301BEB
                                                                                                                                                                                                                                                                                    SHA-256:98FDA32D084EE1331536DCACE8C81B9765067B4B5B339DC7483D27D4C7755410
                                                                                                                                                                                                                                                                                    SHA-512:4B9D3CE5BF0D4F3D3363028E07925A435B06CA5751BC37A688382FC1537748E73FFBB30CC55DBDDEAC55694FCBBF4411EB75FEA2E3D4DB316D671F64D843D60A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-async-focus-lock.61ecad7f6cf567ab9ba5.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1878],{42617:(n,e,t)=>{t.d(e,{Ay:()=>Sn});var r=t(8880),o=t(80305),u=t(40099),i="data-focus-lock",c="data-focus-lock-disabled",a=t(81888),d={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1px"},f=t(14555),l=(0,f.C)({},(function(n){return{target:n.target,currentTarget:n.currentTarget}})),s=(0,f.C)(),v=(0,f.C)(),m=(0,f.f)({async:!0,ssr:"undefined"!=typeof document}),p=(0,u.createContext)(void 0),b=[],h=u.forwardRef((function(n,e){var t,r=u.useState(),f=r[0],v=r[1],h=u.useRef(),g=u.useRef(!1),y=u.useRef(null),E=u.useState({})[1],x=n.children,O=n.disabled,w=void 0!==O&&O,N=n.noFocusGuards,A=void 0!==N&&N,T=n.persistentFocus,M=void 0!==T&&T,I=n.crossFrame,D=void 0===I||I,S=n.autoFocus,F=void 0===S||S,C=(n.allowTextSelection,n.group),k=n.className,_=n.whiteList,L=n.hasPositiveIndices,P=n.shards,R=void 0===P?b:P,B=n.as,U=void 0===B?"div":B,W=n.lockProps,j=void 0===W
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):375640
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.603774383873639
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:Z2FveHuqbHdZiD2ZS3oIDl5tnKUnKAljRpEFJa/IaOpzyiG3E6dvtFzwlqjJ9A2Z:Z6eK//zx04VxOA
                                                                                                                                                                                                                                                                                    MD5:9E0A969DC3BE03BB71B0A302026D7B0B
                                                                                                                                                                                                                                                                                    SHA1:5A4B153A4A96E52AF91BCFE5668CB2F971BA6046
                                                                                                                                                                                                                                                                                    SHA-256:9E54A9B2770B55E03E302FEBE2A4D06312F4834F8D51FAE43FB918301E89D36D
                                                                                                                                                                                                                                                                                    SHA-512:45C3A19DD792B9C92EAC4B2FD84303A4C71ED592F599BC4C279CF340E249C5FE5C22F5DF3320D3AF4D680EADED151B50C97774CDDEC2CCC93C7B630FEE5445F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>g,BoldIcon:()=>F,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):587700
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.452188586416709
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:gxkdTbO8e9vfDdzW5oMABg+v+084xsP0fXwnTm+eZ:N9y8eJfDdzW5oMABg+v+08BP0fXwnxeZ
                                                                                                                                                                                                                                                                                    MD5:B8C0CDA93CAB7BAA07173F880951AB09
                                                                                                                                                                                                                                                                                    SHA1:1581FEC4F9327ED2AA7F2734FFED8A1134EB669B
                                                                                                                                                                                                                                                                                    SHA-256:85867EAEDA907A5BB3825832379EF907686AAFA125AEFB93C074DC1146C53714
                                                                                                                                                                                                                                                                                    SHA-512:7ACE716F36065AD495E2E98A0565CDCFEBBEAD0584AF0DCD8940F134E701A554703EBCE2359F60A79B9D92D946B9420E43462881FD7E4D479D8382CCDE90DC63
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-7ace716f3606.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_webgl-globe_dist_js_main_js"],{83138:()=>{/*! For license information please see main.js.LICENSE.txt */(()=>{"use strict";var e={263:(e,t,i)=>{var n=i(175),r=i(873),a=i(596),s=i(148),o=i(214);(e.exports=function(e,t){var i,r,l,h,c;return arguments.length<2||"string"!=typeof e?(h=t,t=e,e=null):h=arguments[2],n(e)?(i=o.call(e,"c"),r=o.call(e,"e"),l=o.call(e,"w")):(i=l=!0,r=!1),c={value:t,configurable:i,enumerable:r,writable:l},h?a(s(h),c):c}).gs=function(e,t,i){var l,h,c,u;return"string"!=typeof e?(c=i,i=t,t=e,e=null):c=arguments[3],n(t)?r(t)?n(i)?r(i)||(c=i,i=void 0):i=void 0:(c=t,t=i=void 0):t=void 0,n(e)?(l=o.call(e,"c"),h=o.call(e,"e")):(l=!0,h=!1),u={get:t,set:i,configurable:l,enumerable:h},c?a(s(c),u):u}},11:e=>{e.exports=function(){}},596:(e,t,i)=>{e.exports=i(339)()?Object.assign:i(595)},339:e=>{e.exports=function(){var e,t=Object.assign;return"function"==typeof t&&(t(e={foo:"raz"},{bar:"dwa
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2830
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                                                                    MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                                                                    SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                                                                    SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                                                                    SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2777
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.539398110566625
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:P+TlHaUKX6pBJ1TdgyzOdtQwK9LwDLP0Ih8SIzK9pehbzXN/2ipVrRTi2ePemFGr:2TlS6rBFad1K9LIicobz9tVrA2ePe+Gr
                                                                                                                                                                                                                                                                                    MD5:98F01D66C92682E61BC11AE3CD3B6440
                                                                                                                                                                                                                                                                                    SHA1:3BB38749F5DF3BF337E50B8EC15C71DB596E3843
                                                                                                                                                                                                                                                                                    SHA-256:8D677744AA02E3E4EEE3C5F845927A11777E3AE225B89BD98F678C5061C72611
                                                                                                                                                                                                                                                                                    SHA-512:C249F20C51734FDA71A69EB5B5626F6B39422FB888E9D433E66FF829C6B2DAC8A5AEDC964EAD2F23EE3A4D3822ABC6696615EF54F9805FB35C6A96570B4D9D61
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="100" height="41" viewBox="0 0 100 41" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_822_68764)">.<mask id="mask0_822_68764" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="100" height="41">.<path d="M0 0.142822H99.5943V40.1428H0V0.142822Z" fill="white"/>.</mask>.<g mask="url(#mask0_822_68764)">.<path d="M99.2028 30.5934H94.0143L94.8715 27.1714H84.4556L83.602 30.5934H78.5721V29.8907C78.6497 29.5043 78.7168 29.1002 78.812 28.668C79.7291 24.979 82.1593 21.3322 86.3673 21.3322C88.0321 21.3322 89.6864 21.9646 89.4607 24.2588H95.6509C95.8943 23.1872 96.3035 21.3638 95.136 19.6914C93.8168 17.8714 91.1573 17.1407 87.7112 17.1407C85.2421 17.1407 81.6691 17.5306 78.5721 19.5474V0.926309H99.2028V30.5934ZM87.0269 35.6071C85.8837 35.8252 84.7235 35.9428 83.5596 35.9584C80.5863 35.9584 78.5157 34.5811 78.4735 31.3699H88.0816L87.0269 35.6071ZM75.1401 18.6655V22.9167C73.8561 24.6834 72.9235 26.6786 72.3925 28.7946C72.2368 29.3848 72.1271 29.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2368)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2455
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.365199812319697
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:X5amgnpJEBrLxIlquAr35RJJT6Oo1N9wdiFwtzm446H7:cLU5LaquAdRJJTj28Q4bH7
                                                                                                                                                                                                                                                                                    MD5:539518DB98F8240E8AD3297C19B432E8
                                                                                                                                                                                                                                                                                    SHA1:FC78BC95ACA69A7C065ED3169767DB680FC4833F
                                                                                                                                                                                                                                                                                    SHA-256:EB91B34323583D68D681683C7ADDF1CE03B3C15712D9439E9F9B2C4F27798658
                                                                                                                                                                                                                                                                                    SHA-512:9576F068775C4191E6FC04AE20C3BB2704FB3F46766ADACDEFCB2B3A176D9AD0FBA696313CFC6208180B421DC4C8ED77E56DEE149C6A645F9BD3D4F37AC25B0D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-app_assets_modules_marketing_global-banner_ts-9576f068775c.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_marketing_global-banner_ts"],{55075:(e,t,n)=>{n.r(t);var i=n(39595),o=n(67498),r=n(73480);let l=class GlobalBannerElement extends HTMLElement{connectedCallback(){!this.hidden&&(r.Ri("disabled_global_site_banners")?.value.split(",")||[]).includes(this.id)&&(this.hidden=!0)}close(){this.hidden=!0,this.updateCookie(),document.dispatchEvent(new CustomEvent("global-banner:close"))}updateCookie(e="disabled_global_site_banners",t=30){let n=r.Ri(e)?.value;if(n){let i=n.split(",").filter(e=>e!==this.id).join(",");(0,r.TV)(e,`${i},${this.id}`,(0,o.e1)(t));return}(0,r.TV)(e,this.id,(0,o.e1)(t))}};l=function(e,t,n,i){var o,r=arguments.length,l=r<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,n):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,n,i);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(l=(r<3?o(l):r>3?o(t,n,l):o(t,n))||l);return r>3&&l&&Object.defineProper
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.770950909064778
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tnr0QoIumc4sl5RIiPSv0n/URXSUfp0z7dUS/iyTU/KRLgm50U5RHSti:tr0dIuvqXQgBh0/dPKNQgnyRyI
                                                                                                                                                                                                                                                                                    MD5:99254B5384C7E15329E3BFA1FDEEDB62
                                                                                                                                                                                                                                                                                    SHA1:766E86A7B926D1F157F1FD5149619310F35AE34E
                                                                                                                                                                                                                                                                                    SHA-256:22BD72D64E73699069C8813031AED90917F1083EF52B7BE62ED72E374287BAF3
                                                                                                                                                                                                                                                                                    SHA-512:23B34F0E609C390676D17900BB8A718D8BFC46337877BC162D27BF149AAC59BE94CFE41A0A2E1A27CA611FE2B40FC2CFEA2B463609C467C2A6BFB4CC416C6E37
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="20" height="18" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M15 4V3c0-1.7-1.3-3-3-3H8C6.3 0 5 1.3 5 3v1H0v4c0 1.7 1.3 3 3 3h14c1.7 0 3-1.3 3-3V4h-5ZM7 3c0-.6.4-1 1-1h4c.6 0 1 .4 1 1v1H7V3Zm10 9c1.2 0 2.3-.5 3-1.4V15c0 1.7-1.3 3-3 3H3c-1.7 0-3-1.3-3-3v-4.4c.7.9 1.8 1.4 3 1.4h14Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):228
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268430527896942
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:jTqNKEMjNRYbMjNRHMhRNxrmxxBfEwubWOKYbMBxzMeWLqHRBITME+iGKx69cu6Z:oMj+MjYhrETkyxbMqHR+AE7ocsLk7rp
                                                                                                                                                                                                                                                                                    MD5:E0D6367316147AE5AAD91C75EB1876A7
                                                                                                                                                                                                                                                                                    SHA1:F269D17EC2620B9826B9A80FDC7C6E2D3C12CDFC
                                                                                                                                                                                                                                                                                    SHA-256:011F9B56100A5E92312A5CE484C9F7A73335698DF243211B04C42AEC0C815275
                                                                                                                                                                                                                                                                                    SHA-512:B8AC95DA64960B0CB0CEECDDFDECDB9FE358CDA15BA2139866D669596D7669F38F992916B731B54FB10F221948B0A7739DDFDBA149A8A6EF7E574151D4B72CD4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/webgl-globe-b8ac95da6496.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["webgl-globe"],{35451:(s,e,b)=>{b(83138)}},s=>{var e=e=>s(s.s=e);s.O(0,["vendors-node_modules_github_webgl-globe_dist_js_main_js"],()=>e(35451)),s.O()}]);
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48734)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):79560
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274759382260769
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:8SCYC0CwCkyNX+sqsJ2+UbRCnCaCq2y14w+xgoQgyLA9WJGyDKKIeLEWnKk:QRk1I2y1UxJQrLAEJ5IeYk
                                                                                                                                                                                                                                                                                    MD5:4A02E75CA988AB2B3CBA0240DBD62CA5
                                                                                                                                                                                                                                                                                    SHA1:3F26A28032DD781FEFCD170E859786D9450D67D5
                                                                                                                                                                                                                                                                                    SHA-256:6D708CE65DCDEB1E57F1BE2D952B7BA8534D7EB5033DDAA3DEDDA78D674FEA52
                                                                                                                                                                                                                                                                                    SHA-512:D8CB3B0987D3BE77286C5D4D10D75D5D209744AA2B8912B75D5407AD88C2D3DA27A235A25DFC2744996316A099CCB6BE12C70759612B9E7225446743B04D3048
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok_privacy_protection_framework/loader/2.0.0.202/index.js
                                                                                                                                                                                                                                                                                    Preview:/*!TikTok attaches importance to your privacy and safety. We use this script to control webapi usages and make sure they are within our privacy policy.*/.!function(){"use strict";var e="main_thread",t="out_app",r="cookie_set_by_document",n="cookie_blocked_on_start",a="general_fetch",o="webapi",i="storage_use",l="sw_incompat",c="ready_for_msg",s="force_update_sw",u="frequency",p="cost_time",d="main_thread_ctx",f="network_rule",h="__PNS_RUNTIME_SW_EVENT__",v="__PNS_RUNTIME_SE_ERROR__",m="__PNS_RUNTIME__";function y(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function _(e){return function(e){if(Array.isArray(e))return y(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return y(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return A
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39287)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):77302
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.018073724692705
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:pypwJDn1NF2m8MXh3H5rWtO/C7lLlafnhr5t6XPrCnbmWyB7A3LsJXqOvW3qEApP:XJDPLaMjgwPc9oo
                                                                                                                                                                                                                                                                                    MD5:BC119E97D7BBAC343F62984DC8D4DCFB
                                                                                                                                                                                                                                                                                    SHA1:B7FE0A56CE370E54BAD0AAE6D96BF52CC192A03C
                                                                                                                                                                                                                                                                                    SHA-256:09620D3F9286D39A8EEE8F036655E3555FAB6C6B6EA0ABD84A466AFF8AE3814F
                                                                                                                                                                                                                                                                                    SHA-512:858E043FCF7611A217E05AE5A181C4ADDFA23F21A298036B48430FBAA153A7248777408C1238742E7F6C53CD6BB4A1D6B6F60344048FA3714DF464CE44B902E6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input"
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19575)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):19626
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.222783703158943
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:G3iEi+M+OCrrQ2zHmvAR/VRBxVdSYzOh/1RnnXEktWAqqGi/i6mQc9mi0pSFl0OL:GybRpItzHmg/VNVdSs8LVqma6mQcbWS9
                                                                                                                                                                                                                                                                                    MD5:9F2A85466C5F6B391DBCEE22A078AAF9
                                                                                                                                                                                                                                                                                    SHA1:3D08430A5310CCAED69B76329A6B21FCC73A3A6D
                                                                                                                                                                                                                                                                                    SHA-256:AD80D8AFDC13AE97DBF72CA7BA2874F2497B3B1E8BC93490A36E628C6A11BE6F
                                                                                                                                                                                                                                                                                    SHA-512:872FF86633594F46E3447F8E67C6C9661B497873AC4719021A68090E1BB0AF7F417022F0F8581E1C763D371E683CF4A6D4F80CD0A89C12032DFBB083C1B54B31
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["marketing"],{65921:(e,t,i)=>{"use strict";i(20949);var s=i(876),r=i(21403),n=i(97797);let a="row-is-visible";(0,r.lB)(".js-type-in, .js-type-in-item",e=>{(0,s.Gz)(e)||d(e)});let l=new IntersectionObserver(o,{rootMargin:`-${s.FF}% 0% -${s.fY}% 0%`,threshold:s.Lr});function o(e){for(let t of e)if(t.isIntersecting?u(t.target):d(t.target),t.target.classList.contains("js-type-in-trigger"))for(let e of t.target.querySelectorAll(".js-type-in-item, .js-build-number"))t.isIntersecting?u(e):d(e)}function d(e){if(e.classList.contains("js-type-in")||e.classList.contains("js-type-in-trigger")){for(let t of e.querySelectorAll(".js-type-row, .js-type-letters"))t.classList.contains("js-type-letters")&&t.children.length>0?function(e){for(let t of e.childNodes)if("#text"===t.nodeName){let e=document.createElement("span");e.textContent=t.textContent,t.replaceWith(e)}for(let t of e.querySelectorAll("*"))t.classList.add("js-type-letters"),t.styl
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):51440
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                                                                    MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                                                                    SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                                                                    SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                                                                    SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2583
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.116923888161503
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:7S5Bn0xSN63cE2ubUyf9xQHcrdiRXetzWfltOrEqcvytnBiJoTa:uN0xSN63PTf9xEDRu5WtRi6
                                                                                                                                                                                                                                                                                    MD5:F7E5F030A320991322BDA90FE7A9E90A
                                                                                                                                                                                                                                                                                    SHA1:92D314E3AED9DAB5A7515350E99E3232C3617468
                                                                                                                                                                                                                                                                                    SHA-256:B9ABE51FA19BD445EEA21A5E31532B7C9A387DF9BC3C57F87BCCD743B835176C
                                                                                                                                                                                                                                                                                    SHA-512:96248A56D3124A104B398DCBEB45A9D5D99231FD9997644B125E379810B5C5321D6A8072294DD49999BC1F317C793F208398F1E24F9BAE2AEE524E6FF8A6D742
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="72" height="36" viewBox="0 0 72 36" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M0.0605469 35.7288V0.302979H71.6787L36.2529 35.7288H0.0605469ZM41.422 17.2518H42.9744C45.0468 17.2518 46.6964 16.5658 46.6964 14.3769C46.6964 12.2575 45.0468 11.5746 42.9744 11.5746H41.422V17.2518ZM24.0083 20.9101C24.7311 21.1775 25.4959 21.3131 26.2666 21.3105H26.269C27.023 21.3111 27.7715 21.1821 28.4818 20.9292L26.2921 13.8584H26.2442L24.0083 20.9101ZM35.5135 6.96234H42.5628L42.562 6.96952C49.3009 6.96952 52.4662 9.36979 52.4662 14.6027C52.4662 19.3043 49.2068 22.1058 43.7027 22.1058H41.4236V28.8783H30.9786L29.9448 25.6396C28.84 26.0034 27.5916 26.2028 26.2682 26.2028C24.9121 26.2028 23.631 25.989 22.5062 25.6085L21.4309 28.8783H15.0294L15.7346 26.983L15.4761 27.2087C13.8799 28.4914 11.8825 29.1974 9.40963 29.2452H9.04189C6.24379 29.2358 3.49545 28.5047 1.06252 27.1226L3.23943 22.7966C5.59903 24.191 7.08035 24.5021 9.07779 24.4622C10.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:C source, Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):74411
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.313854210594722
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:pdOJz4ps2MbMa/mDK66BlG3blbrdZbMye/b3O7dkN/5yfaeaJgaPpSPqLNKLIitq:pdDpSMfLlbBJU/5tetWo7TqWmZqu
                                                                                                                                                                                                                                                                                    MD5:554E45E90F4E68FB613A5A0B0E6D1439
                                                                                                                                                                                                                                                                                    SHA1:5682C445C483858E29316B174690AC794F98C3F8
                                                                                                                                                                                                                                                                                    SHA-256:B663BC928F459E57C3CB5EC39DEF03F8661BF166D287B9DA67C4F8FBC35F5A1D
                                                                                                                                                                                                                                                                                    SHA-512:EF2F093950D1538A2C8DE782F1A76D3BDEDE5CFE627DD515C95D3EA361AC5B8EC5316110D128EA93A036DFABD17EDB4F995AE47750D2BBC343AF355ABC26691E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/51t74mlo1ty7vakn3a80a9jcp
                                                                                                                                                                                                                                                                                    Preview:var _0x402a=['absolute','left','-9999px','fontSize','fontStyle','normal','fontWeight','lineBreak','lineHeight','textTransform','none','textAlign','textShadow','wordBreak','wordSpacing','fontFamily','offsetWidth','offsetHeight','appendChild','removeChild','x64hash128','hashOnly','lists','mimeTypes','type','suffixes','description','pluginsComponent','plugins','excludeIE','sort','getIEPlugins','getOwnPropertyDescriptor','ActiveXObject','AcroPDF.PDF','Adodb.Stream','AgControl.AgControl','MacromediaFlashPaper.MacromediaFlashPaper','Msxml2.DOMDocument','Msxml2.XMLHTTP','PDF.PdfCtrl','QuickTime.QuickTime','QuickTimeCheckObject.QuickTimeCheck.1','Scripting.Dictionary','SWCtl.SWCtl','Shell.UIHelper','ShockwaveFlash.ShockwaveFlash','TDCCtl.TDCCtl','WMPlayer.OCX','rmocx.RealPlayer\x20G2\x20Control','ERROR','getRegularPlugins','sortPluginsFor','batteryKey','getBattery','level','chargingTime','dischargingTime','networkInfoKey','downlink','effectiveType','touchSupportKey','hardwareConcurrencyKey','h
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):12738
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                                                                    MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                                                                    SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                                                                    SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                                                                    SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2848
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.015796004666782
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:tlOc58XfhVwaIo8/YQnAHExjIBGeIAP8A1p/NPqfPEcw3dXwzt4:yPbwa/NmIBxIAb1h5sw3Nwzt4
                                                                                                                                                                                                                                                                                    MD5:3A33B410CF9926666FBA4E7069B40374
                                                                                                                                                                                                                                                                                    SHA1:8B200B5853C74B624949571124C6A602B3CA36F3
                                                                                                                                                                                                                                                                                    SHA-256:476EDA9F3BEA43CF4A9D8952D982B91388CB936A6F9ADEDD26424977CC1F7EB7
                                                                                                                                                                                                                                                                                    SHA-512:F1F19955C4E4B6EBC0116299F2D48D5A264B1D91196800400FD66DD155401EEE23966E3859FD8DD96DA388203EF6EE11DAC6EF3EE022CDB3301DEEA60A6AC2D2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="84" height="37" viewBox="0 0 84 37" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M35.5422 12.9121C39.5071 3.19001 32.0891 0.547241 27.2716 0.547241H11.2845C11.7498 0.839491 12.0921 1.29075 12.2471 1.81639C12.4021 2.34202 12.3592 2.90591 12.1265 3.40229L2.81131 33.0354C2.58844 33.6117 2.25204 34.1377 1.82189 34.5825C1.39174 35.0272 0.876519 35.3817 0.306641 35.6251H13.2349C12.7223 35.4703 12.2917 35.1205 12.0363 34.6516C11.7809 34.1829 11.7214 33.6327 11.8707 33.1204L15.2493 22.4005C15.2493 22.4005 30.8208 24.5233 35.4997 12.9121H35.5422ZM22.9764 3.27491C24.6711 3.27491 29.3713 3.50842 26.323 12.3389C23.1257 21.6153 16.1232 19.7047 16.1232 19.7047L21.2925 3.27491H22.9657H22.9764Z" fill="#8B949E"/>.<path d="M45.8913 35.6464H54.599C51.4046 34.4776 48.4976 32.6429 46.0724 30.2653C47.995 28.4449 49.1593 25.9708 49.3339 23.3345H44.8254C45.087 23.5015 45.3027 23.7305 45.4533 24.001C45.6041 24.2714 45.685 24.5749 45.6888 24.8842C45.6562 26.0684 45.2497 27.2122 44.527 28
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13280
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378874774488418
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:guNUZbzjKoRDgo8P5MQzSwTVlDr7N0mSNeAPtyq86/Wt1E8FAo7n6vDZ:lGB9Ngo8WoTVF7N0K6W9FDn6F
                                                                                                                                                                                                                                                                                    MD5:B36809A997CE5E5AD8B0B4F661CE60D1
                                                                                                                                                                                                                                                                                    SHA1:FFF11CFD01B744A770DE926E13DDE8F546E565E7
                                                                                                                                                                                                                                                                                    SHA-256:687890A8B37083FCBD85FE5FCD960A6D80378B01A5F86287F207BB7C807B5EE8
                                                                                                                                                                                                                                                                                    SHA-512:0E07CC183EED2B6D1302E51254F6B4F204A920873DADD83581483D52BF9A2E6537EBBB0417EB04567411DAC64232653A0D046ABF2C31C4809BC72FC6603B0749
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6342)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):6424
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.210252534306284
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:2hHnE4u7YoX/XJXUMMevTZOP7s1K55hbxUhN7Tx9UvwY9U7/wYtQvyb8:UkF7lhMqTZOzs1Kt1+NLhQ
                                                                                                                                                                                                                                                                                    MD5:22DB83F00B58E9137C49BF44E916141A
                                                                                                                                                                                                                                                                                    SHA1:2E4171B01F6BF358FD84CB305E84672F9694430B
                                                                                                                                                                                                                                                                                    SHA-256:AC274E3DCD234564D5EE45F06643957613117ECCFF72BEBD4286E11C75493278
                                                                                                                                                                                                                                                                                    SHA-512:0DBB4D051F346B9BF28706B0F71D8DCE7612D70A7D769993949029D678DA6965EB09D0CB170B467A3D9B7AAEAFB71CC35802EF053E3148A9C4E1E3E6C0B3FA1C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_parsing_parsing_ts"],{82907:(e,n,s)=>{s.r(n),s.d(n,{SearchType:()=>t.nX,chooseSearchType:()=>m,extractUnsupportedQualifiers:()=>k,getCaretPositionKindFromIndex:()=>g,getCustomScopeNames:()=>l,getExpandedQuery:()=>u,getHighlights:()=>X,getPossibleQualifierValues:()=>t.OZ,mapSearchTypeToURLParam:()=>h,mapURLParamToSearchType:()=>R,moveCaretToPosition:()=>p,parseSearchInput:()=>a,parseString:()=>r,searchTypeAsPlural:()=>C});var t=s(40898),o=s(72166);let i=String.fromCharCode(160);function r(e){let n=RegExp(i,"g");return(0,t.qg)(e.replace(n," "))}function a(e){let n=r(e),s=X(n);!function(e){e.sort((e,n)=>e.location.start-n.location.start)}(s);let t=[],o=0;for(let n of s)if(o<=n.location.start){t.push(e.substring(o,n.location.start).replace(" ",String.fromCharCode(160))),o=n.location.start;let s=document.createElement("span");s.classList.add(n.className),s.textContent=e.substring(n.location.star
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1520)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1566
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1968453149983755
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:X5YJlSJd5nnTE6SjPiz3ESfX8sNbBopUdpzhfolsbwayp6r4I1:X5gSJbnrSQF5NbFhfksbj1
                                                                                                                                                                                                                                                                                    MD5:55350A23203A4916CFC2B0167434080E
                                                                                                                                                                                                                                                                                    SHA1:5A444D17AF7D7C5CEAD9EE7273F814A3B324B082
                                                                                                                                                                                                                                                                                    SHA-256:FDD92A12EFB25E9714BC97C859016D144B915DAAAC2B1AFF4678CB433DDEDC9A
                                                                                                                                                                                                                                                                                    SHA-512:FA7C9CC8A53CB60753B3452B09C0AFEB8C5D5E6D952E51FED0478C64BFEDD9371C1CDEB500D0D7D4749315A7FC6D3B5D09DDC50F282737A67CAE1CBBD2C2EE22
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/home-fa7c9cc8a53c.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["home"],{60565:(e,t,o)=>{var r=o(21403);let l=new IntersectionObserver(e=>{for(let t of e)if(t.isIntersecting){let e=document.querySelector(".js-globe-root canvas");e?.dispatchEvent(new CustomEvent("globeTriggerResize")),l.disconnect()}},{rootMargin:"0% 0% 0% 0%",threshold:0});function s(e){let t=e.closest(".js-globe-root");t?.querySelector("canvas")?.dispatchEvent(new CustomEvent("globeTriggerFreeze"));let o=t?.querySelectorAll("video");if(o)for(let e of o)e.paused||e.pause()}(0,r.lB)(".js-webgl-globe-trigger",e=>{l.observe(e)}),document.addEventListener("globeLoaded",e=>{let t=e.detail.globeContainer;if(!t)return;window.matchMedia("(prefers-reduced-motion: reduce)").matches&&s(t);let o=t.closest(".js-globe-root")?.querySelector(".js-globe-pause-toggle");if(!o)return;let r=t.querySelector("canvas"),l=t.querySelectorAll("video"),n=!1;o.addEventListener("click",()=>{let e=(n=!n)?"globeTriggerFreeze":"globeTriggerU
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16651)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):33292
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.526889302429086
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:rBOXQkuhGoqlDf0qCPY/qBYcjg3y4MN1DfODqstkLKRlnIPlMtBmN:FOjuQfnCfBYeg3rDqmkLKRlnIP0i
                                                                                                                                                                                                                                                                                    MD5:DC3E123EB0F16A39296348AAE0171646
                                                                                                                                                                                                                                                                                    SHA1:4FC2EA89E55CE26B43DB9799652E05FED2683B60
                                                                                                                                                                                                                                                                                    SHA-256:1464BFC1E84F4C73FCC8C6C9C831D3F18C33D933AD077891502724EF9B8666DD
                                                                                                                                                                                                                                                                                    SHA-512:1851ACD376FFFA12E954CE15D54BE177A18A0E74151F5113F0CE1413766AB64697914D973EB087BF49BF4D22FDC9BB0F52748B8B1556F7319B287A2BFC2DBB64
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2830
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                                                                    MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                                                                    SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                                                                    SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                                                                    SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):105072
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987611236593825
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:JsyvWUf5N1M73OupMut/qFThgtPUsDxkz0a:JZuoKLGThuUD
                                                                                                                                                                                                                                                                                    MD5:6861908211CCD069D674C208AA8A49FC
                                                                                                                                                                                                                                                                                    SHA1:7BE8F854CD633FD6CC299AC6E2246D79314E008C
                                                                                                                                                                                                                                                                                    SHA-256:F2541E1B3CE87F535B10372967CB4C2FD17AEAF5526925C3A0704E54A067C0CD
                                                                                                                                                                                                                                                                                    SHA-512:0A53A59F16A4EA8EF53652B076CDC2CDA9488A4DF2F4C962C939A66FD20C46BEAC0A78661FEB8DE98C474F9C61938FD6DC53EB6E5A5DBFAAD07D12311A87A821
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/hero-desktop-a38b0fd77b6c.webp
                                                                                                                                                                                                                                                                                    Preview:RIFFh...WEBPVP8X........J..]..ALPH..........(h$5B.&...OO;...............................................................................................................................................................................................................................................................................................................................................................................VP8 ....0p...*K.^.>E".E..-.......en..&%7..D<.\.......S...z...-.C<..\....4.4.U...P...gJ.=........+.+..........O.e...C.{........'.m.../.^b{W....u_....W./...?........o.............../............5.........?..y..~......?...?....`.....o...K.../.......T........G..u....................?._......Z........._...?..{...K.../....j........~...................|....W...T.W............=A.!.....+.?...dF.S..Q.....+.W..._................{M.............o........9=.}m.......?.?.?..l.....3.W...o...?......k...Y.k...Y.k...JU.?.R.R.S.........r....S.........w......w......w...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):20219
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2713066952040855
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                                                                                                                                    MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                                                                                                                                    SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                                                                                                                                    SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                                                                                                                                    SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1503
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.118447508774625
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:tjmyuFM+KZMKQO6LRlA+5bfEBJnIpv1L+tuzk6X4jb4cjJ+7uNhpFgaU27c:wfHKZYRlh8Ipvt+t96X4j5Zp6nb
                                                                                                                                                                                                                                                                                    MD5:263AD71E34761D61E71B8834F0847979
                                                                                                                                                                                                                                                                                    SHA1:E19FFFCD6D02B26F287BDEFD61968CEB9350D6FE
                                                                                                                                                                                                                                                                                    SHA-256:A77F63FD473C9DAAE04C862803EB113C4EFF426FE3DD020790B2470C6CFEA4DB
                                                                                                                                                                                                                                                                                    SHA-512:DFD77323B12334D70AB33E99D38BD6443647EF1A86B8A35A6815A9249124825DAFD51241C0D2588BA67E9392C9DE138B6F209CF1EE77EC017981ED9379D592AA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="21" height="20" viewBox="0 0 21 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M12.3446 11.8441C12.718 11.4706 13.2378 11.2385 13.8081 11.2385C14.7569 11.2385 15.5543 11.8744 15.8015 12.7424C15.9328 13.2117 16.2305 13.6155 16.6191 13.8829L20.5 10.002L16.6191 6.12114L16.6797 6.03534C16.9471 5.68712 17.3256 5.42469 17.7597 5.30357C18.6277 5.05629 19.2636 4.25891 19.2636 3.31013C19.2636 2.73986 19.0314 2.22005 18.658 1.8466C18.2845 1.47314 17.7647 1.241 17.1944 1.241C16.2456 1.241 15.4483 1.87688 15.201 2.74491C15.0799 3.17892 14.8174 3.55742 14.4692 3.8249L14.3834 3.88546L10.4975 -0.000488281L6.61658 3.88041C6.8891 4.27405 7.28779 4.56676 7.75713 4.70302C8.62516 4.95031 9.26104 5.74768 9.26104 6.69646C9.26104 7.26673 9.02889 7.78654 8.65544 8.16C8.28198 8.53345 7.76218 8.7656 7.1919 8.7656C6.24312 8.7656 5.44575 8.12971 5.19846 7.26169C5.06725 6.79234 4.76949 6.38861 4.3809 6.12114L0.5 9.99699L4.3809 13.8779L4.32034 13.9637C4.05286 14.3119 3.67436 14.5743 3.24
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):71365
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                                                                    MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                                                                    SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                                                                    SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                                                                    SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):148
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3516667792216674
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:qLzLURObOb0qHXbvxL4AqWrKb0GklITULLP61IWKBc4NGDFV:qLzLIkObRHXLx0AqWObtklIgLP8IWKqz
                                                                                                                                                                                                                                                                                    MD5:630E1F9FEF1A483FE84154E2D0D046DF
                                                                                                                                                                                                                                                                                    SHA1:F10E0CF39FB920A438116CAAEA80A71E0DCDC162
                                                                                                                                                                                                                                                                                    SHA-256:9CAD3CFF676946810A81047247F12E4E51FACCC01DF4134EDFD871AEE8BA0956
                                                                                                                                                                                                                                                                                    SHA-512:33F8257B60C25704F0856806337C13E8AFE964C5B075D80F15ABD87FFA59FF0329F12DE0C4B5978D4640D5B70C0A997C0C239F422D4DA5BBDCB3727C281CFCDA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://xinh.tiktokshopx.icu/favicon.ico
                                                                                                                                                                                                                                                                                    Preview:.<html>.<head><title>404 Not Found</title></head>.<body>.<center><h1>404 Not Found</h1></center>.<hr><center>nginx</center>.</body>.</html>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26666)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):78635
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360567585358349
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:YHLH20OI7jEEm03NaI1XBkZd5KQHdbYT4h2v+KcVdLHVYd54xH0DBJgxa0X0uZm1:K7jwOYJh2vxpzXv9B5
                                                                                                                                                                                                                                                                                    MD5:CBBE0FC9F74C0C6699BE3EBDFC7A8087
                                                                                                                                                                                                                                                                                    SHA1:F9592FE504F5528C88B50CEEBE864D84575C981A
                                                                                                                                                                                                                                                                                    SHA-256:6CA27A5F63EB91887BC5BFEB8BE43147AF7215D29F6653C06198EB607D69544D
                                                                                                                                                                                                                                                                                    SHA-512:7E08C316F09F50E773BD3B683B13368F877E0D8601B69464F2EA0792AEDAC068519B1FE9B69CE045DC53EAFA25E175D7C85C91854983933B0956412816E7FC29
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e","ui_packages_soft-navigate_soft-navigate_ts"],{50900:(e,t,i)=>{i.d(t,{Bx:()=>a,EL:()=>c,WB:()=>l,nc:()=>s});var r=i(74572);let n="blackbird_experiments",o="blackbird_debug_scoring";function a(){let e=(0,r.A)("localStorage").getItem(n);return e?e.split(","):[]}function s(e){(0,r.A)("localStorage").setItem(n,e.join(","))}function l(){return null!==(0,r.A)("localStorage").getItem(o)}function c(e){e?(0,r.A)("localStorage").setItem(o,"1"):(0,r.A)("localStorage").removeItem(o)}},72166:(e,t,i)=>{var r;function n(e){return!!e.qualifier}function o(e){return!!n(e)&&"Saved"===e.qualifier}i.d(t,{Go:()=>c,H5:()=>d,R9:()=>h,Xq:()=>u,YT:()=>o,Z:()=>r,bY:()=>n,cK:()=>l,cZ:()=>function e(t,i){if(n(t)&&t.qualifier===i)return!0;if(c(t)){for(let r of t.children)if(e(r,i))return!0}return!1},r3:()=>s}),function(e){e[e.Is=0]="Is",e[e.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9537)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9631
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9019195589235105
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:MeqD9iimIMD4duGaX9hEEtEYrX9cZEdEo2Wv+vXFWe7tLO3uhJLikzXAC:MtDhMDi4Xxj5EV31AC
                                                                                                                                                                                                                                                                                    MD5:CCDAA17ACCC745DB64E1500A711B178A
                                                                                                                                                                                                                                                                                    SHA1:D9A71D1536DDEE0C1C45AA0A88469DDA1E424766
                                                                                                                                                                                                                                                                                    SHA-256:81AAE6B9C666E170CAE8E2D5161EB832F2CBEA97A07908E0307A69FC32A7C6D6
                                                                                                                                                                                                                                                                                    SHA-512:A70F6C490D6E81931A1BDE7888FC132E058B4595A8F99836C83294DFC0CE77CF0606700C570DC09D0530726BF075B52877B567B3EFB8D02F0FC3F40E13D6ADD3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/dashboard-a70f6c490d6e.css
                                                                                                                                                                                                                                                                                    Preview:.billing-manager-banner{padding:var(--base-size-32) var(--base-size-16);margin-bottom:var(--base-size-32);overflow:hidden;background:var(--bgColor-muted, var(--color-canvas-subtle));border-bottom:var(--borderWidth-thin) solid var(--borderColor-muted, var(--color-border-muted))}.billing-manager-banner .container{position:relative}.billing-manager-banner-text{margin-left:210px;font-size:14px;color:var(--fgColor-muted, var(--color-fg-muted))}.billing-manager-banner-text .btn{margin-top:var(--base-size-8);margin-right:var(--base-size-8)}.billing-manager-banner-title{font-size:12px;font-weight:var(--base-text-weight-semibold, 600);color:var(--fgColor-muted, var(--color-fg-muted))}.billing-manager-icon{position:absolute;top:-35px;left:0;width:180px;height:180px;font-size:180px;color:var(--fgColor-muted, var(--color-fg-muted))}.dashboard-changelog .octicon.octicon-dot-fill{fill:var(--borderColor-default, var(--color-border-default))}.dashboard-changelog .TimelineItem-badge{margin-left:-15.5px
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):27695
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.838841967341718
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:pk85SeJ/d7XsOsXo/5j2H3r+ftV4bpmQfb/L:C85R1d7XsOsX05jA+ft10/L
                                                                                                                                                                                                                                                                                    MD5:EB449B73B3142D65B1D953CA09F923C4
                                                                                                                                                                                                                                                                                    SHA1:616502A6076C86A68A0931B8ADF2B5B3969914A7
                                                                                                                                                                                                                                                                                    SHA-256:268B5CDDBB5BE30E78071BD682BCB89BA4D614D5B30B55A8C4254FCAB1F3F842
                                                                                                                                                                                                                                                                                    SHA-512:64E21C78E25B8C40017455EE88B4DEFC7B3C3B5A9B50A670716547318F70C110F7D346F0BAB48F6ABC11CE2AD292C3B0E08BDA189724BE3BF4E1F77C779A1843
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/dxf91zhqd2z6b0bwg85ktm5s4
                                                                                                                                                                                                                                                                                    Preview:<svg id="hero-learning-home" xmlns="http://www.w3.org/2000/svg" width="850" height="680" viewBox="0 0 850 680">. <g>. <path d="M424.575,8.509c230.256,0,416.916,186.66,416.916,416.916H424.575Z" style="fill: #fbf1e2"/>. <g>. <path d="M127.148,319.069c42.009-22.775,95.185-7.22,129.716-20.427,42.682-19.237,111.264-22.79,141.455-5.811,0,0-.043,12.575-.4,26.238h26.652V8.509c-193.5,0-356.2,131.823-403.221,310.56Z" style="fill: #edf3f4"/>. <path d="M9.127,390.266q-1.452,17.389-1.469,35.159H45.516c16.43-4.737,37-9.376,62.772-13.552C203.471,396.449,126.2,385.482,9.127,390.266Z" style="fill: #8ebcbb"/>. <path d="M57.007,348c-1.949-13.661,52.81-22.755,70.141-28.929H21.354a415.237,415.237,0,0,0-11.027,58.937c40.985-2.342,78.651-3.725,108.089-4.494C83.155,364.719,58.118,355.788,57.007,348Z" style="fill: #8ebcbb"/>. <path d="M395.239,352.868l-34.478,64.049s-40.012-5.541-90.99-13.909c1.448,8.933-8.741,17.229-30.347,20.63-3.736.587-7.311,1.184-10.762,1.787H424.575V319.069H397
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):42952
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                                                                    MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                                                                    SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                                                                    SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                                                                    SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10447)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):10541
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.142703042351741
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:MLjSnjsjOjojOO3JHMtJomUUGZVo3xE+KmLs1HPzMYI9Tiiqn0y3+UYymwDLNpWU:MLejsjOjojOyJstJomUUGZVo3xE+KmLK
                                                                                                                                                                                                                                                                                    MD5:DF07A1B760A955A9549078FD16F19934
                                                                                                                                                                                                                                                                                    SHA1:FF64F8BAE2C22502111201422AFB4F64AAC7EBAA
                                                                                                                                                                                                                                                                                    SHA-256:3CB902578DBCC1D6A3B67AECD7EE7F6DD086A3093655A292F78A8E3C6974212E
                                                                                                                                                                                                                                                                                    SHA-512:112600808CF97132DB023097B068AFB0B49F7019B4333EC71F7FDB4070D69F6027541EB9437E3091C2910D47DEA3A4BE4A9ABA67DCBCE3D738897E6871592F21
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (55027)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):55085
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.950526118136656
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:L7YE9Km3OXNPOWOAOoO9OoOhRW56FN4N+2aKjvkSF5aRK/:L7YE5O2HYW
                                                                                                                                                                                                                                                                                    MD5:2BA6E8724989CEC994F66F6E90F8D9D9
                                                                                                                                                                                                                                                                                    SHA1:5241410226507BFCF051242D5530E22374F8ADD2
                                                                                                                                                                                                                                                                                    SHA-256:ECA649743027065DCCC112D7A732732A668B87CBDDA04B7D3E3D9B4DFE8454BA
                                                                                                                                                                                                                                                                                    SHA-512:806A12992298F67496D9DB050E3CF0164B76B189C9CCC7F06CED471A15BE5BD7BD9EA5679D439C0785A310C2F9F132F2AEB2E1A311BF6CBD61265197C5D8EB1F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,s,t)=>{var _=t(39595);(0,_.Se)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"),t.e("ui_packages_failbot_failbot_ts"),t.e("node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-b6d924")]).then(t.bind(t,60806))),(0,_.Se)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,50734))),(0,_.Se)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39287)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):77302
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.018073724692705
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:pypwJDn1NF2m8MXh3H5rWtO/C7lLlafnhr5t6XPrCnbmWyB7A3LsJXqOvW3qEApP:XJDPLaMjgwPc9oo
                                                                                                                                                                                                                                                                                    MD5:BC119E97D7BBAC343F62984DC8D4DCFB
                                                                                                                                                                                                                                                                                    SHA1:B7FE0A56CE370E54BAD0AAE6D96BF52CC192A03C
                                                                                                                                                                                                                                                                                    SHA-256:09620D3F9286D39A8EEE8F036655E3555FAB6C6B6EA0ABD84A466AFF8AE3814F
                                                                                                                                                                                                                                                                                    SHA-512:858E043FCF7611A217E05AE5A181C4ADDFA23F21A298036B48430FBAA153A7248777408C1238742E7F6C53CD6BB4A1D6B6F60344048FA3714DF464CE44B902E6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input"
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14973)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):15081
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.27518957908478
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:mTOIFyZRP3G94vfDqzHiica1D7JU9/tEX:4OvPw4jqzCicKC9lEX
                                                                                                                                                                                                                                                                                    MD5:8B77FCD616D9A5D9032FD1FDBA93EA9E
                                                                                                                                                                                                                                                                                    SHA1:A9100F52CC49F3169FF7445A7600A8A0F936CA58
                                                                                                                                                                                                                                                                                    SHA-256:D3477A635CD5BF01DA40BA89D4186A6EE0D75FA249CCEC146F5CBFD50EA868EE
                                                                                                                                                                                                                                                                                    SHA-512:CCF4E63C2E11D4BC6361CC95FF716AE856EF983535F2CE549F9827DC22EE4AB1D3EE6B85236CA5656001EBFFBF68ABA9258280F072C24EA21BF68408548FB677
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_fullstory-capture-element_fullstory-capture-element_ts"],{43065:(e,o,t)=>{let n;t.d(o,{WP:()=>d,RW:()=>k,wb:()=>h,_S:()=>y,Jc:()=>b,aq:()=>m,Gp:()=>g,bG:()=>v});var r,i,s=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r||(r={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(i||(i={}));let a="https://docs.github.com/site-policy/privacy-policies/github-privacy-statement",c=[{id:"Required",name:"Required",descHtml:"GitHub uses required cookies to perform essential website functions and to provide the services. For example, cookies are used to log you in, save your language preferences, provide a shopping cart experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13612)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13754
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31327055775385
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:DFRcHHvqqTbnKqjEufn6nq6OSuOts24Lo2z0MtwANZZo:DFRTsbnKqoukqxAANZG
                                                                                                                                                                                                                                                                                    MD5:C6F6C204E92A65E0815CA18B2A9F147E
                                                                                                                                                                                                                                                                                    SHA1:C76D6EBF4EE3FA8E1A5611D48580CA7944E89BC5
                                                                                                                                                                                                                                                                                    SHA-256:C0AF7239BCD2734BB0A5DFAB20A5CDAC1C201A7ACCC32CC904993FC79C0CC3AE
                                                                                                                                                                                                                                                                                    SHA-512:BD7D077CDCB1B535D286647BEC3520DECBEF6222806A667954EEA98EF92707652916DB11907B27E4A7706D52A956397B7245918D42EEBF42DE4BBAC5080E4C0D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV:()=>k});let o=new WeakSet,i=new WeakMap;function l(e=document){if(i.has(e))return i.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let r={get closed(){return t},unsubscribe(){t=!0,i.delete(e),n.disconnect()}};return i.set(e,r),r}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function s(e){let t=e.currentTarget;for(let n of c(t))if(e.type===n.type){let r=t.closest(n.tag);o.has(r)&&"function"==typeof r[n.method
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3525
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.301978155851488
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                                                                                                                                    MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                                                                                                                                    SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                                                                                                                                    SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                                                                                                                                    SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16245)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16387
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310773588221612
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:1p3u+uKzwbzCAlf8OmaQZ6ZA2JUJTw3LQzZP4t4ZNcOhHQ+piXpu5yOtC5y5NjO3:D8f8OmelQTw3+nZNcO2+pAAvZ3SKw7B
                                                                                                                                                                                                                                                                                    MD5:C35135197D8B68932925ACC55628F732
                                                                                                                                                                                                                                                                                    SHA1:DAA3525BB1EB7B8B24CE6248C0EA3D690EB2FECC
                                                                                                                                                                                                                                                                                    SHA-256:ECC73B71EDE6F954ABDCC1B7ADF8BAA94EA19A8B2A62CC0440FDF7FFCFBEAE17
                                                                                                                                                                                                                                                                                    SHA-512:27B18F5E26B6F5232E6CDB76EF318A22177A6CE1B5BEB2B08B418F37FEBEFACC0BE3F2278D1C5288D900606A9667AC9C8D89AF8A7C71578A4FA0E0BFFE2467D9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1"],{68953:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=a(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=a(t[0]),n=a(t[1]);if(!e||!n)return;return c(Object.freeze({start:e,end:n}))}}}function r(e){let{start:t,end:n}=c(e);return null!=t.column&&null!=n.column?`L${t.line}C${t.column}-L${n.line}C${n.column}`:null!=t.column?`L${t.line}C${t.column}-L${n.line}`:null!=n.column?`L${t.line}-L${n.line}C${n.column}`:t.line===n.line?`L${t.line}`:`L${t.line}-L${n.line}`}function s(e){return{blobRange:i(e),anchorPrefix:function(e){let t=e.length<5e3&&e.match(/(file-.+?-)L\d+?/i);return t?t[1]:""}(e)}}function l({anchorPrefix:e,blobRange:t}){return t?`#${e}${r(t)}`:"#"}function a(e){let t=e.match(/L(\d+)/),n=e.match(/C(\d+)/);return t?Obje
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):50100
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.836032799696237
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:c8Yb5cWV9B2dfZpONIzprcobMhscqtIRkseV9hxQN3BxOOienu3jQhriKf3/7hFq:fWV9B2dfZpO4pSeV9hGN3BxOgxA
                                                                                                                                                                                                                                                                                    MD5:DDA4611C92E86740CC9EA1301C6EA9F7
                                                                                                                                                                                                                                                                                    SHA1:1D20BB0250A31E8F62CD738A41881D0155FF9726
                                                                                                                                                                                                                                                                                    SHA-256:16299E8062CD02BB5746969F27F13765FF6AB6108A88FE69925007B65134E0C0
                                                                                                                                                                                                                                                                                    SHA-512:3E154969B9F981782A137ADE0196ADBDC3919C451A134F632B4F748FAABD3136E76013775F56BF3ACCE47E40B389A209BA3B9AE7C3B554F4619E861C128D1DE9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/light-3e154969b9f9.css
                                                                                                                                                                                                                                                                                    Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --topicTag-borderColor: #ffffff00;. --highlight-neutral-bgColor: #fff8c5;. --page-header-bgColor: #f6f8fa;. --diffBlob-addition-fgColor-text: #1f2328;. --diffBlob-addition-fgColor-num: #1f2328;. --diffBlob-addition-bgColor-num: #d1f8d9;. --diffBlob-addition-bgColor-line: #dafbe1;. --diffBlob-addition-bgColor-word: #aceebb;. --diffBlob-deletion-fgColor-text: #1f2328;. --diffBlob-deletion-fgColor-num: #1f2328;. --diffBlob-deletion-bgColor-num: #ffcecb;. --diffBlob-deletion-bgColor-line: #ffebe9;. --diffBlob-deletion-bgColor-word: #ff818266;. --diffBlob-hunk-bgColor-num: #54aeff66;. --diffBlob-expander-iconColor: #59636e;. --codeMirror-fgColor: #1f2328;. --codeMirror-bgColor: #ffffff;. --codeMirror-gutters-bgColor: #ffffff;. --codeMirror-gu
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8523
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.958560902125245
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:aeAanT1h375UaEmWWunHlmqEPHonHnqn3OH3aml6e5:ZrnT1hQOPmH43OH3aml6e5
                                                                                                                                                                                                                                                                                    MD5:095A01E2F3BAC9B2B48BB28AD38A4A8D
                                                                                                                                                                                                                                                                                    SHA1:91855599AF787299CECE3999ADAA4E440DFF84DC
                                                                                                                                                                                                                                                                                    SHA-256:555BD75CF2FAD0DCFCBB3578D074A907D437F0832629F3D6F83C9CC4AE8B4EAA
                                                                                                                                                                                                                                                                                    SHA-512:4CF0D59AB51A237735819FE02C3B39528990B6717C4D555DAD7053A842AC428AAD3166E66699E3277CD4D4D3A3E779B4896EF42B1C26934E0349B706D3C077C1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/primer-primitives-4cf0d59ab51a.css
                                                                                                                                                                                                                                                                                    Preview:/* CSS Layer definitions */.@layer primer-css-base, primer-react, recipes;..:root {. --base-size-2: 0.125rem;. --base-size-4: 0.25rem;. --base-size-6: 0.375rem;. --base-size-8: 0.5rem;. --base-size-12: 0.75rem;. --base-size-16: 1rem;. --base-size-20: 1.25rem;. --base-size-24: 1.5rem;. --base-size-28: 1.75rem;. --base-size-32: 2rem;. --base-size-36: 2.25rem;. --base-size-40: 2.5rem;. --base-size-44: 2.75rem;. --base-size-48: 3rem;. --base-size-64: 4rem;. --base-size-80: 5rem;. --base-size-96: 6rem;. --base-size-112: 7rem;. --base-size-128: 8rem;.}..:root {. --base-text-weight-light: 300;. --base-text-weight-normal: 400;. --base-text-weight-medium: 500;. --base-text-weight-semibold: 600;.}..:root {. --boxShadow-thin: inset 0 0 0 max(1px, 0.0625rem);. --boxShadow-thick: inset 0 0 0 max(2px, 0.125rem);. --boxShadow-thicker: inset 0 0 0 max(4px, 0.25rem);. --borderWidth-thin: max(1px, 0.0625rem);. --borderWidth-thick: max(2px, 0.125rem);. --borderWidth-thicker:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16853)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16995
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.203013756938262
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Aqqtjy0AxATbsjj0BQt8BwfJ4OtJxgVKBr1n5:AzWFnt8BwfJ4qxg45
                                                                                                                                                                                                                                                                                    MD5:6D0190B1025C7E9E086D6F5C11885986
                                                                                                                                                                                                                                                                                    SHA1:A28DDB8D44802567C12FB62877F4BA5D1DCF7E20
                                                                                                                                                                                                                                                                                    SHA-256:395734038E039E2749FD0B9BED53F15DEBC1D391AEBDAA05A3CBFD96E3A42157
                                                                                                                                                                                                                                                                                    SHA-512:634DE60BACFAB016D7CB9FFE97DF6B5B7533845D696ADAB4AFD9ED684466E0B0D604A44B259C4569713FFD06E8F5D6A7D066162193B581E196D66E88C1B92BC5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11383)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):11445
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.194543863644729
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:pBHnnH8nCrwYLOJx/LuDXMjBZhUhDuZqHl4sHbbgZk5j3E+a9i:pt8ngwYLOJx/LuDX8BZyBuMHEZU3rD
                                                                                                                                                                                                                                                                                    MD5:05E151FF3FCBCD0D995CC40FBDC541D3
                                                                                                                                                                                                                                                                                    SHA1:EB2F73AA190834B9FC5B6C1DC1BF825A596A68B5
                                                                                                                                                                                                                                                                                    SHA-256:172E0BAA0A86380302C90584A0ABE6C4154EA76319987790399A437F202AF72E
                                                                                                                                                                                                                                                                                    SHA-512:54F34167118DA8D30DF24005519FFD6EAD0F0FBD0835A40E689C062A1932FAEA9563E3506FE6CE903F837855B69A60DAD9E400483185F716C9D7B6A1A0A9C19C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/notifications-global-54f34167118d.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (59765)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):60044
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145139926823033
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                                                                                                                                                                                                    MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                                                                                                                                                                                                    SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                                                                                                                                                                                                    SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                                                                                                                                                                                                    SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6258)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18120
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.398830135214668
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:iCiXvkzZanRM8Msoz66PGkZGLxjiswgSaMbt/vI98SXoE0hNcPh0+6TZJcE/bceQ:5gczZ6qdbtP7ZSEswgbIBI9XPqbiScd
                                                                                                                                                                                                                                                                                    MD5:95C220957C46012B8E2AC443F29FEEC8
                                                                                                                                                                                                                                                                                    SHA1:41428F2881E00AF5B093DB4F2B8606A277067F25
                                                                                                                                                                                                                                                                                    SHA-256:419A665975B46A423BC04BAA48633923B0B97A442B5615EE4D8CBC8115E7F7D2
                                                                                                                                                                                                                                                                                    SHA-512:9A094F77AFD10D1D048BC2B62C9DC87DD629C637F543E3C236B96B184E6CD5D5B7A3EBA11CB55E0C390C71EE6664AFFC8AF89D530A5DE39656AB0C9F35D427E6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-a18fad"],{70170:(e,t,o)=>{function i(e,t=0,{start:o=!0,middle:i=!0,once:n=!1}={}){let a,r=o,s=0,l=!1;function c(...u){if(l)return;let d=Date.now()-s;s=Date.now(),o&&i&&d>=t&&(r=!0),r?(r=!1,e.apply(this,u),n&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{s=Date.now(),e.apply(this,u),n&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(a),l=!0},c}function n(e,t=0,{start:o=!1,middle:n=!1,once:a=!1}={}){return i(e,t,{start:o,middle:n,once:a})}o.d(t,{n:()=>i,s:()=>n})},24212:(e,t,o)=>{o.d(t,{q:()=>n});var i="<unknown>";function n(e){return e.split("\n").reduce(function(e,t){var o,n,p,m=function(e){var t=a.exec(e);if(!t)return null;var o=t[2]&&0===t[2].indexOf("native"),n=t[2]&&0===t[2].indexOf("eval"),s=r.exec(t[2]);return n&&null!=s&&(t[2]=s[1],t[3]=s[2],t[4]=s[3]),{file:o?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2804286
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.233906090275035
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:49152:3cj5vBd2j0HoQk9e8GEAcXlcBtwgMeFbY:H9e+
                                                                                                                                                                                                                                                                                    MD5:EF1D04BAC0E6BBBDA700AC7F69257285
                                                                                                                                                                                                                                                                                    SHA1:4D54122572B3358BF83B1F6AB10282AC6B36CC76
                                                                                                                                                                                                                                                                                    SHA-256:0910BE2E52D0369CC744345EB4B8C5FC87974D754020D5FED3F037ABB4A5721E
                                                                                                                                                                                                                                                                                    SHA-512:D46E6A9B3074C03BB817E423C89750150EDE38B82ECCC934D082C85F8BF9352A1212C6189382829571E023DBF49441A24DA4432221510CB1673A0AC8199CEFB6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1289)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1329
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.15859445876986
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:czIQlMfVrjkax6+4iV4PQhYmxIq5jDsN6690C8XZOF7PAe//5YdifF:KIQlMfxkax624aYmWEjDs1yXXAx7/Rf
                                                                                                                                                                                                                                                                                    MD5:6E1E47D706556EAC8524F396E785D4BB
                                                                                                                                                                                                                                                                                    SHA1:E47AB4E42B9A41029D24EF6AA255E0BA95F1BD68
                                                                                                                                                                                                                                                                                    SHA-256:419AFCF6C07D8B3AC9AB5B2BC9A84189DDE68743FD5B879F098541C2DECC6DD6
                                                                                                                                                                                                                                                                                    SHA-512:A9D35077ED16E624E93A75ED96E296FCE533CF060F554F1DF1E18927E65C4FBC990FD5D656A1934ABE5934AA9DD766AC4872634EFF53C302EAB7C653F35E7C97
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-sw.js
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";try{self["workbox:sw:4.3.1"]&&_()}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/4.3.1",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-update",cacheableResponse:"cacheable-response",core:"core",expiration:"expiration",googleAnalytics:"offline-ga",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};self.workbox=new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.s=this.t.debug?"dev":"prod",this.o=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.o)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.s=this.t.debug?"dev":"prod"}loadModule(t){const e=this.i(t);try{importScripts(e),this.o=!0}catch(s){throw conso
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):468657
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.18437508216451
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:aAr1CvIhsYp/Tl/qnhYqj8Iw/OyxnBmnQ27jGMBzZ+Q/WHoBGqwxBUhXxoMWcNUZ:9SILBxnBmQ27jGMFBSiRWcNHR92eVCr
                                                                                                                                                                                                                                                                                    MD5:3FAECF2B8A7AD6C0B02237992D2FCCA0
                                                                                                                                                                                                                                                                                    SHA1:2B2FDF1116F77F1A72B9037304F3A460A9C1B0B1
                                                                                                                                                                                                                                                                                    SHA-256:153426EDF88A3FB91CE3487647063AAC44E867F68336DEAE2FF66EDAD77A2209
                                                                                                                                                                                                                                                                                    SHA-512:AC241825863414BD28446811299006C74821225553FAF72D22F902C0D468D52C32822AF68FBDD296EDDB81AE9F3B46733D0730BDBC6FCDD3BAB9DFE4ED8AAA0C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.a2da60ca.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8825)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8897
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.382088556474548
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:WwLCwCr+Aty5LQ0f5gQmoyB44o4gZ4DEJhAnB:5O7r+4y5s0fRmoyB44o4QgEJq
                                                                                                                                                                                                                                                                                    MD5:84740CCE33E5A31D80BE06F32935CB50
                                                                                                                                                                                                                                                                                    SHA1:9E178476116BA28F58C4374546AF052BD0BC0B4D
                                                                                                                                                                                                                                                                                    SHA-256:4CFA417546406B106FE34920CF0BEFAFED5D5FA40D1A723E121830132DB81D3D
                                                                                                                                                                                                                                                                                    SHA-512:AABFA4EC15FEE097E1BBB782CC2CF111E627652AB5BB5DD9015CDAA1247DB9CE605553EE0F297985CCE3FF2A17CC0361E856D029FA8E83BC6C1972ACC86AACF3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):10195
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2039484842842985
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL3i:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPz
                                                                                                                                                                                                                                                                                    MD5:0FFAAD90AE131A109D8B0722C73F95D2
                                                                                                                                                                                                                                                                                    SHA1:00FF1AA08DC7A81BF994F7873B6F61B8EDC29FCA
                                                                                                                                                                                                                                                                                    SHA-256:239876DC4DA17CB0D61DD6A486AA0ED84F199762B591729B2F7CC09942D9B4D8
                                                                                                                                                                                                                                                                                    SHA-512:28FC4835A989726A38B92D14647D316CC1C931FF1449A1601BF7C10C1C2E652E6F02EF12F15BC4DFC7D002A8BB9115AB0E1F6F85713EC3B6ABA3C0866A0DDF5F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14426
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9795666146409525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:7ds+UWWRuWf5kTqhc+Ci2EeUIWDA8uDAHGUkNW53kq4u/F7vlg+XEgoZib8EbYFB:7q+RWxf5q4R24IDOZ424hZ+8xQaFH
                                                                                                                                                                                                                                                                                    MD5:603ACD083C6E628CDA0184B6B0FCEF21
                                                                                                                                                                                                                                                                                    SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                                                                                                                                                                                                                                                                                    SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                                                                                                                                                                                                                                                                                    SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):209234
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                                                                    MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                                                                    SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                                                                    SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                                                                    SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):201
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.157175555193351
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tnrZW6mRVMW4mc4slm3o/JjP3jrb3AHSY:trZWutIYhj7P3AyY
                                                                                                                                                                                                                                                                                    MD5:496D74CD80854ACF2BD0FA01C1656BD8
                                                                                                                                                                                                                                                                                    SHA1:B75F78D9462FA61109B65D4229887DE33A4029B4
                                                                                                                                                                                                                                                                                    SHA-256:EDB274CB4AA4BA5F7D03FBE4B6F5878C759385A21EA34FED096DF60B21913F5B
                                                                                                                                                                                                                                                                                    SHA-512:ABB292BE73C50A616C332F6ED0935F29B6A3AB82C1C8026738883B7F2EB41D16C2C3EED695093DBE7A7A9E6E81C9F5EBC51C87068E8FFC40790CED798D4C3894
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 7l-5.9 4L1 9.5l6.2-4.2c.5-.3 1.2-.3 1.7 0L15 9.5 13.9 11 8 7z" fill="currentColor"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):66242
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310217952737773
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                                                                                                                                    MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                                                                                                                                    SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                                                                                                                                    SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                                                                                                                                    SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):271
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.992981634433533
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sl3UYl4spGlXvSBRxtHkRIvldfpmeFrZSABM:t41nlVGAxtEqHPMABM
                                                                                                                                                                                                                                                                                    MD5:AF7993771376FA0B230F144691C050D8
                                                                                                                                                                                                                                                                                    SHA1:9F879DE462BAB62C2056FC31466AB166C2163A99
                                                                                                                                                                                                                                                                                    SHA-256:F62F59807AA3E6F35AD9DF34083C15C0F3D4484472B7BA94BA9067B79385290C
                                                                                                                                                                                                                                                                                    SHA-512:7E27C6C4DCD5B1A2CE2CDCBCBD4768A8111D733E7472DE64C65222B6CFABA76D3057804B45CD9CFFDDD7A5F67C590D208A2A26A0FB539920055F4E1BCAAFF493
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/adzjokfylbe8pvjr9h8iv96mw
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" id="close-small" aria-hidden="true" role="none" data-supported-dps="16x16" fill="currentColor">. <path d="M14 3.41L9.41 8 14 12.59 12.59 14 8 9.41 3.41 14 2 12.59 6.59 8 2 3.41 3.41 2 8 6.59 12.59 2z"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):549
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.062181527164996
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:eyq0HaWd4nsQZpLLAl6p4wBGHKyHEKjMuwBG+HEKjH0:eP0HaOQZdAQXBHykKKB5kK4
                                                                                                                                                                                                                                                                                    MD5:AEB215090F3B0B50A498D4948A631958
                                                                                                                                                                                                                                                                                    SHA1:68B6246E53E3AFA5A4BCB14836A4E1677A40A6AD
                                                                                                                                                                                                                                                                                    SHA-256:56B71A5FCA2828D67E6F603CE7E0293D9A8805F92814DBF8DAEF1E3B4CF96CF8
                                                                                                                                                                                                                                                                                    SHA-512:F8628BAAFF2AE5F3700CD7F66B98A51E4B529EA782886578F6A8221C0A84B08A479BB7FAD08FEC6BA9A903384A69D326D6D24EF8F577E9171BE54AFB082361F6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.com/opensearch.xml
                                                                                                                                                                                                                                                                                    Preview:<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/". xmlns:moz="http://www.mozilla.org/2006/browser/search/">. <ShortName>GitHub</ShortName>. <Description>Search GitHub</Description>. <InputEncoding>UTF-8</InputEncoding>. <Image width="16" height="16" type="image/x-icon">https://github.com/favicon.ico</Image>. <Url type="text/html" method="get" template="https://github.com/search?q={searchTerms}&amp;ref=opensearch"/>. <moz:SearchForm>https://github.com/search</moz:SearchForm>.</OpenSearchDescription>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10080)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):15775
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.37269388742878
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3FMAsXKPhmq3HoN4ZVkwEvQJGbql1OfyP:3FcXKPhmq3HoN4ZVjEYUbq/OKP
                                                                                                                                                                                                                                                                                    MD5:94E11535D96E323B433E218FE49EDCFD
                                                                                                                                                                                                                                                                                    SHA1:941F5D10F0C315166C70020991DB3B0DF1037A0F
                                                                                                                                                                                                                                                                                    SHA-256:8B06165AA978808EBBB9AF51974AF23472D2019FC6D1D85800C0F2F8AA36FAB8
                                                                                                                                                                                                                                                                                    SHA-512:7A5D1736C364074D6DF1AAF7AD6D33E040A2E400AADCA9DDC02CCCDC7A2E491379AD20E299AD0868F5C3AAD9B2F959870E380FE459820D9F6BBF421F43D71418
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89-7a5d1736c364.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89"],{70170:(t,e,i)=>{function n(t,e=0,{start:i=!0,middle:n=!0,once:r=!1}={}){let o,a=i,l=0,s=!1;function c(...u){if(s)return;let p=Date.now()-l;l=Date.now(),i&&n&&p>=e&&(a=!0),a?(a=!1,t.apply(this,u),r&&c.cancel()):(n&&p<e||!n)&&(clearTimeout(o),o=setTimeout(()=>{l=Date.now(),t.apply(this,u),r&&c.cancel()},n?e-p:e))}return c.cancel=()=>{clearTimeout(o),s=!0},c}function r(t,e=0,{start:i=!1,middle:r=!1,once:o=!1}={}){return n(t,e,{start:i,middle:r,once:o})}i.d(e,{n:()=>n,s:()=>r})},24212:(t,e,i)=>{i.d(e,{q:()=>r});var n="<unknown>";function r(t){return t.split("\n").reduce(function(t,e){var i,r,d,b=function(t){var e=o.exec(t);if(!e)return null;var i=e[2]&&0===e[2].indexOf("native"),r=e[2]&&0===e[2].indexOf("eval"),l=a.exec(e[2]);return r&&null!=l&&(e[2]=l[1],e[3]=l[2],e[4]=l[3]),{file:i?null:e[2],methodName:e[1]||n,a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25554)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):97347
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.154616121689818
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:53TRfjLhmnGKKg1OLGYJMkTnzdDfxG02+lHEO2te5+06Ob69iSuayz5wnJ2qOUgM:dRfjLhHKHOLGVk/H/uZc/WoUF9XIWTFR
                                                                                                                                                                                                                                                                                    MD5:5BF05269966ED3AB00E8A8638B9FB224
                                                                                                                                                                                                                                                                                    SHA1:B3D4E70A799D43B811CB1C0C27C7830F3840F9A6
                                                                                                                                                                                                                                                                                    SHA-256:C592B233D3AFAA7E60DC16F510BD023FA957922D2C7B84277E0A775B4CE635C3
                                                                                                                                                                                                                                                                                    SHA-512:7D460D5F7704D3B5FCE190EFE085C3DD41AFFA2BA5CD77DC9507DC5C0BB2DCEB9384405DA605411BBFB98E732A3C7D6A7E6D24CABC163D625B028731B5541D4E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158"],{91707:(t,e,i)=>{i.d(e,{o:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4473
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                                                                    MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                                                                    SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                                                                    SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                                                                    SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1242 x 2148, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8830
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.861159001600216
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:6Bl1M2OramtVczQROpvsqEs5My5qdtC5Ubyh:6D1pC5cz9wsOQUbyh
                                                                                                                                                                                                                                                                                    MD5:B6F43A75F8FEF262F32EF98063F8EB65
                                                                                                                                                                                                                                                                                    SHA1:B39E3360EA78E234CC5A35476CFD1E2BD795D641
                                                                                                                                                                                                                                                                                    SHA-256:1E0C7F5636C9BD8AAE905A7828D20A3C3B8F66F78E16AB02C479A177F9BA4D1F
                                                                                                                                                                                                                                                                                    SHA-512:86F2D9077687686025E967DB3C880810D7933598856D9ECF06D441E20E9AE2145E5793FDCC4402DDF7D2E3FC89BA2C29A34DAE772B118A92AD67D24C400AEE6A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/launch/splash_1242x2148.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......d.....T5......PLTE......%...,UNLS....fj...NKS....Fj...0.6.,U...k.0....(N......0.!.(Nlip...#.....#...,4...@...%F....9_..'.IO?=Ezx~.........".(...kjp#..............!?!...`.z.3[.. ........!.(...2............Su.;A."?0.7\.,N.)?.$.......{.....*Q..;&.....][a..7...w.........tv..7M.)".."........n..*Q.&J......tv.&J..;...$..A..ljq..........kip.#Bv..u...W\...i..O..%..r....!....Hf..8.......?..1...........{z..^{...M.........Y..\.....!.........Df.Hb.*Qk.0...Z.............../......P..........~..k..6Z........0.........tw.Rq'fk\Za.X]1<D.#B?0:0!,1.!."... .IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14256)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):14361
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.101692728518038
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:0NU/wKp3nPlY1e968LDjD1eq4AqFQxf8EeKm:0NU/1FnNoeZD31efSxfreH
                                                                                                                                                                                                                                                                                    MD5:228C23E82E6508008D9D90C7C5E5D676
                                                                                                                                                                                                                                                                                    SHA1:608BA2203B26BA3953164F4CDC082010BBE5B515
                                                                                                                                                                                                                                                                                    SHA-256:0A539066142A2DBF1E6DCDF2A49EE64839C7E73851A3C18CEDEC91F41DF13B5D
                                                                                                                                                                                                                                                                                    SHA-512:E40ED7658A745CFD613A689CFDA47868A3075C0AE08EB872B00A606D310684BF20C98551F1AEC7EC196830AC55C01F51985AD5E08A8B953583A306F23AAA1C20
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3654
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                                                                    MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                                                                    SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                                                                    SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                                                                    SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 380 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):19012
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978114699102529
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:G5PKbxcjw7kwyodcX4e1yuiz95YK4lOtef45IVeJIe9g0HOfVHox6x/:2PKKs3Bn99QOtamIbK2twy/
                                                                                                                                                                                                                                                                                    MD5:A255221407CFBCFE6EDFA31C1AAF27C1
                                                                                                                                                                                                                                                                                    SHA1:0369258B08266EE49A3C816320BD2DA51948F035
                                                                                                                                                                                                                                                                                    SHA-256:73CDB8384AFBA3A40028FA778B6521D64385FC0F4B4490085B792EB75527D624
                                                                                                                                                                                                                                                                                    SHA-512:6207A186B9CC73261A6196A2FC32D96C76FFCA56CA2E339192AFEBDB36F87C97B4B01AE1A9573A10586F342A3D765F0F3FA4E7ED46609E602A2855EF7A589439
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...|...Z......e.U....pHYs..........+.... .IDATx..y.\Wy..[{..z......'...$.....db.vN.$....$91qr....B.$..B ....>..H.`Cd'...l..,[.$Y.du...Ps........U.]-...z....j..V..[..~JD8.1..<.M..jpL`......q....K....?k.cgi.M4.D.....=...k.|.`...i..+*..p..N.....e.!.Xi.[/mI..Z........h..&.5....Z..?1y...3..p."J@.L...W8.\*Z..1.&......!...<rv.&.h...9M......MF"1.#....(LG?...e ...,.JgZ.PAu..=+.o..&.8.p...P1]..%.r...*3.>k...@.C)......=...N.n7...b;c._6p.n..&..p.......... .T........V.\I[[..e.J..L.R...2.&|.....{..W0..)=.#t.3.E..h.s....r.}S..bN.i.a\..3..^..h..&f..........LMM...H.R<..Stvv...Ggg'W_}.....zzzH&.....9.s?.qn.>.<|..K..a2....5c@.\..CC....9.........T.:...U..$.&.8........s..A..L..{...:.X.x<Ngg'.H..+Vp.E.m.......^:;;..N..hbA..?.J@! ..%..w....<P(...chd...."...-#......h....D"q.....y3..#.. ".....f..r.....b.......g..ZZZhii!.Ns.%.H". .J................A.......h..................S...W......j4G..q(:..f.f.M.%$...7.t.5................../0::..............mN.8......
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5026)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5122
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.846497218311118
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:cfGWKVR7Jo14v5gEHrc7+ikYrarfmmbPNxQlgaO+tPFdSNpHu:cQR7VhJLikzXAFdcu
                                                                                                                                                                                                                                                                                    MD5:9BC026567518A8B952D2DC542EE21ABA
                                                                                                                                                                                                                                                                                    SHA1:0DFE58A80F3862DA64D3F4A43A606A5FD3F71002
                                                                                                                                                                                                                                                                                    SHA-256:4026B5F57BD3090089E755448ACDFE6CBDF6A4FFEED85B0C95297F75189E14B1
                                                                                                                                                                                                                                                                                    SHA-512:ADF1D1B8B95C2F6662E9AED25388A83342B73A9D7CA6F765B71913BFCE0B2252C691784274A192F95B33FF3E04FAF55B2892010E48CF7CAA11D463CB51AB1650
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/discussions-adf1d1b8b95c.css
                                                                                                                                                                                                                                                                                    Preview:.discussion-spotlight-container{height:150px;overflow:hidden;cursor:pointer}.discussion-spotlight-container .discussion-title{display:-webkit-box;-webkit-box-orient:vertical;-webkit-line-clamp:2;overflow:hidden}.discussion-spotlight-container .spotlight-avatar{border-color:var(--bgColor-default, var(--color-canvas-default)) !important;border-width:3px !important}.discussions-spotlight-wrapper:first-of-type{padding-left:0 !important}.discussion-spotlight-color-container{width:210px;height:80px}.discussion-spotlight-color-container .discussion-spotlight-gradient{width:35px;height:35px}.discussion-spotlight-checkmark{position:absolute;display:flex;width:23px;height:23px;margin-top:6px;margin-left:6px;background:rgba(7,7,7,.63)}.discussion-spotlight-color-container input:not(:checked)~.discussion-spotlight-checkmark{display:none}.discussion-spotlight-color-container input:checked+.discussion-spotlight-checkmark::after{display:flex}.discussion-spotlight-color-container input:checked{box-sha
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):587700
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.452188586416709
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:gxkdTbO8e9vfDdzW5oMABg+v+084xsP0fXwnTm+eZ:N9y8eJfDdzW5oMABg+v+08BP0fXwnxeZ
                                                                                                                                                                                                                                                                                    MD5:B8C0CDA93CAB7BAA07173F880951AB09
                                                                                                                                                                                                                                                                                    SHA1:1581FEC4F9327ED2AA7F2734FFED8A1134EB669B
                                                                                                                                                                                                                                                                                    SHA-256:85867EAEDA907A5BB3825832379EF907686AAFA125AEFB93C074DC1146C53714
                                                                                                                                                                                                                                                                                    SHA-512:7ACE716F36065AD495E2E98A0565CDCFEBBEAD0584AF0DCD8940F134E701A554703EBCE2359F60A79B9D92D946B9420E43462881FD7E4D479D8382CCDE90DC63
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_webgl-globe_dist_js_main_js"],{83138:()=>{/*! For license information please see main.js.LICENSE.txt */(()=>{"use strict";var e={263:(e,t,i)=>{var n=i(175),r=i(873),a=i(596),s=i(148),o=i(214);(e.exports=function(e,t){var i,r,l,h,c;return arguments.length<2||"string"!=typeof e?(h=t,t=e,e=null):h=arguments[2],n(e)?(i=o.call(e,"c"),r=o.call(e,"e"),l=o.call(e,"w")):(i=l=!0,r=!1),c={value:t,configurable:i,enumerable:r,writable:l},h?a(s(h),c):c}).gs=function(e,t,i){var l,h,c,u;return"string"!=typeof e?(c=i,i=t,t=e,e=null):c=arguments[3],n(t)?r(t)?n(i)?r(i)||(c=i,i=void 0):i=void 0:(c=t,t=i=void 0):t=void 0,n(e)?(l=o.call(e,"c"),h=o.call(e,"e")):(l=!0,h=!1),u={get:t,set:i,configurable:l,enumerable:h},c?a(s(c),u):u}},11:e=>{e.exports=function(){}},596:(e,t,i)=>{e.exports=i(339)()?Object.assign:i(595)},339:e=>{e.exports=function(){var e,t=Object.assign;return"function"==typeof t&&(t(e={foo:"raz"},{bar:"dwa
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24232)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):26508
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.460755104648288
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:VjbWN4kAGEIBSqS+mlUiuLhlRj2dHGAdil4ZLFtnyUHjWRIbdXxVDj+29WYVg8mL:Vj6N4kAhITZlRadHil4ZLFtnyUHjWRIO
                                                                                                                                                                                                                                                                                    MD5:896D45DA47A32F17F2F9B350410D86FE
                                                                                                                                                                                                                                                                                    SHA1:13AA52DE74330CDBBF5657A298F93FFC46EF411C
                                                                                                                                                                                                                                                                                    SHA-256:F95458F0E335750DB2EA56F2E5A353E2AD8AE6E7E36BC0E717C5C768ACD7FE2B
                                                                                                                                                                                                                                                                                    SHA-512:53781CBC550F5E6B4BCEE8AD28578AE69CF5FDEC325C8976ED47227E6B30395D21E24513F3500CDAD7CC7CA0CBC95AC7107913413A36954E4DD259E233F9D1CE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):27695
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.838841967341718
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:pk85SeJ/d7XsOsXo/5j2H3r+ftV4bpmQfb/L:C85R1d7XsOsX05jA+ft10/L
                                                                                                                                                                                                                                                                                    MD5:EB449B73B3142D65B1D953CA09F923C4
                                                                                                                                                                                                                                                                                    SHA1:616502A6076C86A68A0931B8ADF2B5B3969914A7
                                                                                                                                                                                                                                                                                    SHA-256:268B5CDDBB5BE30E78071BD682BCB89BA4D614D5B30B55A8C4254FCAB1F3F842
                                                                                                                                                                                                                                                                                    SHA-512:64E21C78E25B8C40017455EE88B4DEFC7B3C3B5A9B50A670716547318F70C110F7D346F0BAB48F6ABC11CE2AD292C3B0E08BDA189724BE3BF4E1F77C779A1843
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg id="hero-learning-home" xmlns="http://www.w3.org/2000/svg" width="850" height="680" viewBox="0 0 850 680">. <g>. <path d="M424.575,8.509c230.256,0,416.916,186.66,416.916,416.916H424.575Z" style="fill: #fbf1e2"/>. <g>. <path d="M127.148,319.069c42.009-22.775,95.185-7.22,129.716-20.427,42.682-19.237,111.264-22.79,141.455-5.811,0,0-.043,12.575-.4,26.238h26.652V8.509c-193.5,0-356.2,131.823-403.221,310.56Z" style="fill: #edf3f4"/>. <path d="M9.127,390.266q-1.452,17.389-1.469,35.159H45.516c16.43-4.737,37-9.376,62.772-13.552C203.471,396.449,126.2,385.482,9.127,390.266Z" style="fill: #8ebcbb"/>. <path d="M57.007,348c-1.949-13.661,52.81-22.755,70.141-28.929H21.354a415.237,415.237,0,0,0-11.027,58.937c40.985-2.342,78.651-3.725,108.089-4.494C83.155,364.719,58.118,355.788,57.007,348Z" style="fill: #8ebcbb"/>. <path d="M395.239,352.868l-34.478,64.049s-40.012-5.541-90.99-13.909c1.448,8.933-8.741,17.229-30.347,20.63-3.736.587-7.311,1.184-10.762,1.787H424.575V319.069H397
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):321
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.903203948030429
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:t6AcA47n4mc4sl5RIu6YD4yQUR5uyCng0L0A88phC+BLltHikc:t6Ax47n4vqGbupL88pEICkc
                                                                                                                                                                                                                                                                                    MD5:73B496F05219A50B6A04247DD6989E4F
                                                                                                                                                                                                                                                                                    SHA1:17F582A4065E91486A1FA1F38A7F0808716B9903
                                                                                                                                                                                                                                                                                    SHA-256:99BD45CE118B5000259EF4675D699245B361BDA8B89E03BDAD9D6915907E13FE
                                                                                                                                                                                                                                                                                    SHA-512:9AC7C1D300EAA20CEA566D07861C3CD4CB698AA3CA1A398021B133189AFF8ABB6204CB81D7A1BF9A9B5B243A9CE98A69F9A1DB097134B0090A6491D3957FD31F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg fill="none" viewBox="0 0 20 17" xmlns="http://www.w3.org/2000/svg">. <path d="m11 9.5h5v1h-5v-1zm5-5h-12v3h12v-3zm-5 8h5v-1h-5v1zm9-12v13c0 1.657-1.343 3-3 3h-14c-1.657 0-3-1.343-3-3v-13h20zm-2 2h-16v11c0 0.552 0.449 1 1 1h14c0.551 0 1-0.448 1-1v-11zm-9 7h-5v3h5v-3z" fill="currentColor" fill-opacity=".9"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36670)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):36774
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.148743398544675
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:GTjAw+wm60ThuTZETYTuTzhTlvsvjCDuYFBQtwMlk4:G3Ew8ThuTZETYTuTzhTFSm1Mlk4
                                                                                                                                                                                                                                                                                    MD5:75FCE9F3FECCC2A55DD092B1EC548173
                                                                                                                                                                                                                                                                                    SHA1:320BC1CC93618276E29A7A2DF66C1A5101FB391B
                                                                                                                                                                                                                                                                                    SHA-256:D2477F06852CB19EB655F148149FFC46842EFFF02C549A4B3F31F7A68F92B72B
                                                                                                                                                                                                                                                                                    SHA-512:2F98A86E6F3216C7D4F32F173E76D4F33877E3415DFAD0257E5945B792D0E7C0B2CF2D4F2D9168A5A66C7C461F44871D8F523798C8FD3E0EF0874D622D2D38C6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_blackbird-parser_dist_blackbird_js-2f98a86e6f32.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_blackbird-parser_dist_blackbird_js"],{40898:(e,s,r)=>{var t,o;function i(e){return e.replace(/[.*+?^${}()|[\]\\]/g,"\\$&")}function a(e){return"string"==typeof e?e.replaceAll('\\"','"'):e}function n(e,s,r,t){let o={kind:e,children:s,location:r};return t&&(o.operatorLocations=[t]),function(e){if(0===e.children.length)return{kind:"Nothing"};if(1===e.children.length)return e.children[0];if("And"===e.kind||"Or"===e.kind)for(let s=0;s<e.children.length;s++){let r=e.children[s];r.kind===e.kind&&(e.children.splice(s,1,...r.children),r.operatorLocations?.length>0&&(e.operatorLocations||(e.operatorLocations=[]),e.operatorLocations.push(...r.operatorLocations)),s+=r.children.length-1)}return e}(o)}function u(e,s){return{kind:"Text",value:a(e),location:s}}function l(e,s,r,t){var o=Error.call(this,e);return Object.setPrototypeOf&&Object.setPrototypeOf(o,l.prototype),o.expected=s,o.found=r,o.locat
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1906
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                                                                    MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                                                                    SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                                                                    SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                                                                    SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1864
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                                                                    MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                                                                    SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                                                                    SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                                                                    SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32685), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):32685
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2320761198141525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:CoLHBFMvlTBZuPpQPJci4pyEbTN+nTkeqHlZB4:CvlUyEVlQ
                                                                                                                                                                                                                                                                                    MD5:09FD3C184F1CF528514CFE4CDA0BDD4F
                                                                                                                                                                                                                                                                                    SHA1:3F9CF71D8A51CD615928D4B15A3FDD4C2C818E96
                                                                                                                                                                                                                                                                                    SHA-256:DAA2373FF6DE7585FDCAC5363CDDDBFBFF076900066AEDB49A1DBC0BDA1BBE71
                                                                                                                                                                                                                                                                                    SHA-512:54708511E03EB3F9837952E84FB9A783BDA68A4F1B575EDC18DFF67ED93A44EF3A28DBB20122FEFC80B13824E548DC3C5DF3433624FE2DED4B62BA44396157F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-sigi.8aae39198a1dafd151d2.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3699],{37685:(t,e,r)=>{const n=new WeakMap;function o(t,e){return n.get(t)&&n.get(t).get(e)}function i(t,e,r){if(void 0===e)throw new TypeError;const n=o(e,r);return n&&n.get(t)}function s(t,e,r,i){if(i&&!["string","symbol"].includes(typeof i))throw new TypeError;(o(r,i)||function(t,e){const r=n.get(t)||new Map;n.set(t,r);const o=r.get(e)||new Map;return r.set(e,o),o}(r,i)).set(t,e)}function u(t,e,r){return i(t,e,r)?i(t,e,r):Object.getPrototypeOf(e)?u(t,Object.getPrototypeOf(e),r):void 0}const a={decorate:function(t,e,r,n){if(!Array.isArray(t)||0===t.length)throw new TypeError;return void 0!==r?function(t,e,r,n){return t.reverse().forEach((t=>{n=t(e,r,n)||n})),n}(t,e,r,n):"function"==typeof e?function(t,e){return t.reverse().forEach((t=>{const r=t(e);r&&(e=r)})),e}(t,e):void 0},defineMetadata:function(t,e,r,n){s(t,e,r,n)},getMetadata:function(t,e,r){return u(t,e,r)},getOwnMetadata:function(t,e,r){
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2417
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                                                                    MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                                                                    SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                                                                    SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                                                                    SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.af72bcba.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54485)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):54537
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0464639747399875
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:8LPLYR5cg+PmsdXlOQcxwhmP/VzYHAal9or5fVdfBjpBz4fYR2W8nK2/:Y+Wg+PRYFYHAaroFfVdJlBkQd8nF/
                                                                                                                                                                                                                                                                                    MD5:226A1C7F20FD3A411D34AE8AF86E04EE
                                                                                                                                                                                                                                                                                    SHA1:BDE55C1C6B3D8C32A686576D200FA27C1426FEF1
                                                                                                                                                                                                                                                                                    SHA-256:0A5B96DF2B83C03CC8B9A88C449F9161F562500F9A6143CFA28E62D99A9D7988
                                                                                                                                                                                                                                                                                    SHA-512:85113E03C6F5228E9D90E98AF98FF292E0657E36E99E0EA01BACEA5DFC680A2C2DDE997FBEFDD020F023560DD79758DCEC99186BBE50A3D3EC81D0865EBB606A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for(var t=e.length;t>0&&e[t-1][2]>d;t--)e[t]=e[t-1];e[t]=[o,a,d];return}for(var n=1/0,t=0;t<e.length;t++){for(var[o,a,d]=e[t],c=!0,i=0;i<o.length;i++)n>=d&&Object.keys(s.O).every(e=>s.O[e](o[i]))?o.splice(i--,1):(c=!1,d<n&&(n=d));if(c){e.splice(t--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var d=Object.create(null);s.r(d);var t={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>t[
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):14200
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.05958397255301
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3SN4UTw+I69OD1cFNEG/ApDCMBzeF6wxITvl5sG9XVyPwf:3SN4UU56gZcFNEG/hnwTHsG9lhf
                                                                                                                                                                                                                                                                                    MD5:203CB83362A88A295C23C88E26320253
                                                                                                                                                                                                                                                                                    SHA1:BA89A34554422D79C91873FDF7116CF9E4CAF1C7
                                                                                                                                                                                                                                                                                    SHA-256:A3C06FD5154472E1D8C8CBF2105912205A4FC75B9B6A75B273859EDC30BFBE9D
                                                                                                                                                                                                                                                                                    SHA-512:A164C5EA9F62FCE49AE15EB21BD3F1A3BDDC116674E712F7A53053FB64ADE3C0AAEE903A8D841AD82F8A54E658F3BB877076DE25AC69437FF5529A3E4AAABA95
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":n(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&n(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDefault();break;case"ArrowUp":e.navigat
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):959
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.180597116094789
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:tzBXuXMMuX1VJGRgH6NxGrLC+XLiZKnRqVfnv8zcaYMNUzFS:jN1VYRgH6/GrLdXLiYRqVn8zc3hS
                                                                                                                                                                                                                                                                                    MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                                                                                                                                                                                                                                                                                    SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                                                                                                                                                                                                                                                                                    SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                                                                                                                                                                                                                                                                                    SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8332)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8430
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.21600970282176
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:p3r/dicj0bahzv2Ql0q7jBwC9MxpEnLh0pqEsvb8Sw0+oqnUWccg:RrFim0mxv2eRjCC90pEnLh0pqEsvjqn+
                                                                                                                                                                                                                                                                                    MD5:56F070CB836A9F12B9D83B2202FF0348
                                                                                                                                                                                                                                                                                    SHA1:4D234BEDDF1670C0004899D3FD820637DA930B75
                                                                                                                                                                                                                                                                                    SHA-256:5864E185893BD4FC5C778381678AED8BEF277AA798B3236850D1FAB2A8189451
                                                                                                                                                                                                                                                                                    SHA-512:EBA7EE3409F25950A33DD46B1BD7E528175BC89EA15F4B51461DBD0DE6DA4BB5087BCCECEFBB1F9FC06BC8323AB6F4A6A4E2471CB551F0864A1915444F909E80
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_webauthn-get-element_ts"],{78350:(e,t,n)=>{n.d(t,{Cy:()=>o,K3:()=>h,Z8:()=>u,k_:()=>a,lK:()=>c,m$:()=>s});var i=n(41695);function r(e,t,n){return e.dispatchEvent(new CustomEvent(t,{bubbles:!0,cancelable:n}))}function a(e,t){t&&(function(e,t){if(!(e instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLFormElement.");if(!(t instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specified element is not owned by the form element.")}(e,t),(0,i.A)(t)),r(e,"submit",!0)&&e.submit()}function s(e,t){if("boolean"==typeof t){if(e instanceof HTMLInputElement)e.checked=t;else throw TypeError("only checkboxes can be set to boolean value")}else{if("checkbox"===e.type)throw TypeError("checkbox can't be set
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54485)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):54537
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0464639747399875
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:8LPLYR5cg+PmsdXlOQcxwhmP/VzYHAal9or5fVdfBjpBz4fYR2W8nK2/:Y+Wg+PRYFYHAaroFfVdJlBkQd8nF/
                                                                                                                                                                                                                                                                                    MD5:226A1C7F20FD3A411D34AE8AF86E04EE
                                                                                                                                                                                                                                                                                    SHA1:BDE55C1C6B3D8C32A686576D200FA27C1426FEF1
                                                                                                                                                                                                                                                                                    SHA-256:0A5B96DF2B83C03CC8B9A88C449F9161F562500F9A6143CFA28E62D99A9D7988
                                                                                                                                                                                                                                                                                    SHA-512:85113E03C6F5228E9D90E98AF98FF292E0657E36E99E0EA01BACEA5DFC680A2C2DDE997FBEFDD020F023560DD79758DCEC99186BBE50A3D3EC81D0865EBB606A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/wp-runtime-85113e03c6f5.js
                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for(var t=e.length;t>0&&e[t-1][2]>d;t--)e[t]=e[t-1];e[t]=[o,a,d];return}for(var n=1/0,t=0;t<e.length;t++){for(var[o,a,d]=e[t],c=!0,i=0;i<o.length;i++)n>=d&&Object.keys(s.O).every(e=>s.O[e](o[i]))?o.splice(i--,1):(c=!1,d<n&&(n=d));if(c){e.splice(t--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var d=Object.create(null);s.r(d);var t={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>t[
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8438)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8501
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333552377234785
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:9mWS+zdmVLmXJ76u8CqA5FgLtfr3T8z5hHsWLYvDv:9mWxzkIXp6rCqA5FyBrjU5hMWLYbv
                                                                                                                                                                                                                                                                                    MD5:4444965D3915DFF372FB4A4C1F40C516
                                                                                                                                                                                                                                                                                    SHA1:B2D3F8501CE2A075C7D6414F29D3727F47346B20
                                                                                                                                                                                                                                                                                    SHA-256:2D71246943543FE69EB7067B4E941F9B034AA319194924554D0629CBC579C2B4
                                                                                                                                                                                                                                                                                    SHA-512:6794CDD7DCE1E3B605BB234357404B5170E5ECE5803D746F12BC1E3E07B83D4BAB79AF9CB501CFA716101DE1629ED2A140E34682459EF490B5CDC8B348ACB6AE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/marketing-experiments-6794cdd7dce1.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["marketing-experiments"],{97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>E,A:()=>j,on:()=>F});var o,i=window.document.documentElement,s=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return s.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},r.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(a))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var c=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e.match(c))return t[0].slice(1)},element:function(e){var t=e.className;if
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):36137
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8115456674932044
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Vs8Y4RfEveKpR02Q5oANAAmJ20qAVf8A0Q005J31yE/m0+0/UD8GTUnh:S8TRQnojAUpk5f7D
                                                                                                                                                                                                                                                                                    MD5:FFD1C35F88474D59D330D31E54AC686A
                                                                                                                                                                                                                                                                                    SHA1:2F9B3D23B559FE5F5A9EC9F44890A1EBBD57A40A
                                                                                                                                                                                                                                                                                    SHA-256:D7A5D1B10F8F175054650D673EEF6299B2F760A40481DD7778D2CA7BBDA117B2
                                                                                                                                                                                                                                                                                    SHA-512:1386B420116C49D776CFF8380D66B4453A5B34DE4A29CF00D1F88D8528241DD35BF4569268EDF78FD6300CB364864B43BB5C6E77A4CF742891F74AED84D9284E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:[{"uol":"Waterloo","gop":{"lon":-80.522,"lat":43.466},"uml":"San Francisco","gm":{"lon":-122.463,"lat":37.765},"l":"C","nwo":"KhronosGroup/SPIRV-Reflect","pr":82,"ma":"2020-11-13 08:30:13.000","oa":"2019-12-10 11:43:35.000"},{"uol":"Seattle","gop":{"lon":-122.33,"lat":47.604},"uml":"Seattle","gm":{"lon":-122.33,"lat":47.604},"l":"TypeScript","nwo":"Azure/cosmos-explorer","pr":164,"ma":"2020-11-12 13:33:38.000","oa":"2020-08-21 18:19:07.000"},{"uol":"Washington","gop":{"lon":-77.037,"lat":38.895},"uml":"Fort Collins","gm":{"lon":-105.067,"lat":40.551},"l":"TypeScript","nwo":"Esri/arcgis-rest-js","pr":763,"ma":"2020-11-11 06:22:02.000","oa":"2020-09-18 09:22:40.000"},{"uol":"Sydney","gop":{"lon":151.21,"lat":-33.868},"uml":"Sydney","gm":{"lon":151.21,"lat":-33.868},"l":"Python","nwo":"google/skywater-pdk","pr":35,"ma":"2020-11-11 11:42:51.000","oa":"2020-07-01 19:49:57.000"},{"uol":"Bangalore","gop":{"lon":77.598,"lat":12.97},"uml":"Austin","gm":{"lon":-97.744,"lat":30.271},"l":"AMPL","n
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                                                                    MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                                                                    SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                                                                    SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                                                                    SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9920
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2332171546020145
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ww7uefarAaOWVXccYqOjt4GKrGXOjOklAVHr1LAKEIDqnUEIr0a:tIOWZhTOODGXOjOkqVHrRqnUEIrh
                                                                                                                                                                                                                                                                                    MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                                                                                                                    SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                                                                                                                    SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                                                                                                                    SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):48142
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383052056778263
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+Mw:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vph
                                                                                                                                                                                                                                                                                    MD5:70A53AFBE75D0884ED0127C649C0082E
                                                                                                                                                                                                                                                                                    SHA1:622855D76F3F0DA5691157F686538527F7329EDE
                                                                                                                                                                                                                                                                                    SHA-256:C5E10D30D72C7E44C2CBE74AEDB5A9AD9ED7FB22640E22CCFB07019F0035285E
                                                                                                                                                                                                                                                                                    SHA-512:5437909AD466BD257F5658D7559F93F543634B27C75F48E77023A6B54ACF8A52021CC7FB542D85860AA3F17B0987CFB45E8F914E542BDEBD7F02A97578B4E99F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.d89da73a.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1536 x 2048, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9009
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.476696248413591
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:zBI7OH/5uTXWtCWtYhkHfUZlr7nof3hjNFr:VIAETmMEsz72PFr
                                                                                                                                                                                                                                                                                    MD5:0F1057BFCA8E716E6485167F01BCB283
                                                                                                                                                                                                                                                                                    SHA1:D6FCC4959A99C464C7B94D81A059063CA64ED470
                                                                                                                                                                                                                                                                                    SHA-256:AE8868CCD8C34230E17CD022149F62A241F35D4A1A9E5D42C462F90BC1453D5F
                                                                                                                                                                                                                                                                                    SHA-512:3FCEAEC2F63C3E60D48DDB725800AF31DCC6B5A1513E7A585A581338E21730F51314068265A6A1F61B0838C648ED09B17EB86E07D39D3E8BA009458101E80D8C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/launch/splash_1536x2048.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE......%...,U...0.6.........0.!....{.M.).........@..!.(......lip.ei!...%F.,4#...Fj.(Mk.0....IO!.....#...*QNLS...?=E..;2.......zx~..'......a..!?.........N.)w.......7...\Zaz.3?.$ ...(M..........:_.&J....tv.#B.......9_[...W\."?i..1.....v..#..!...n.].,N.....<.........Tu.Cc..8...Y........x..`..'J.;B.;A....StNKS..............2.............RqM.(u..h...............^{.Df.7\.?[M.....Z..?.....J..P......l.5fk.5XU2@...................H......y.6uylOZ.5Yk(;0-62".......!.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):403645
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4298884317850105
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                                                                                                                                    MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                                                                                                                                    SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                                                                                                                                    SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                                                                                                                                    SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (43857)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):43957
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.457607495866359
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Erc6kbOXguA0Wpa2oiH9/cJmE2kI5ARfSeogIl8cTPiPU6rVr/uQGuOEArzPaV:iU30JmEbI5ARfSeog88cTPiPpROEArzq
                                                                                                                                                                                                                                                                                    MD5:4A5E7949868C2260AD2F9FA5FA4DFA1B
                                                                                                                                                                                                                                                                                    SHA1:132F7B656C1E7E9573C630CC6291FB80B1EFCF93
                                                                                                                                                                                                                                                                                    SHA-256:71C39C4324ADD98DF4DE3A266A860979206F1D3D24EFF03BC4EA628BC9BF81FD
                                                                                                                                                                                                                                                                                    SHA-512:D06D275CBDDC47AD88CA391322EE6DB8163181415296549486E80E1F53F2E84B24E6853051901D79733743847EDB0181F96BDE425DD635D5283DC8AD73778B25
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{95672:e=>{var o;window,o=function(){return function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o||4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,(function(o){return e[o]}).bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=functi
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4328
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9208013868009006
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:Ebw+g94b+bTxHQtF2zBW0UCah5RWGzUmc+MWMYaMFjLYAalaZMoAtZVcC+m2hbmh:0w+kHQtFqW0UCah5OcC+BC5bpe6+5F9M
                                                                                                                                                                                                                                                                                    MD5:BAE9475AA509B4B81B2797AD14B8FC72
                                                                                                                                                                                                                                                                                    SHA1:CC42BE4E550C4457BDB428CEF50572A931C207A4
                                                                                                                                                                                                                                                                                    SHA-256:C06522C5702662D3896FFB52858B8BA747FD4B01F2854A2022D9AB565D0B2FAE
                                                                                                                                                                                                                                                                                    SHA-512:82E8368BDE25E622DDD2249822D87CEBF94CAB68081774B165A45280EB02879BB367AE304FDD4BD72138BD532B86A90D502863FAA4734B0E73820EEBB5A5F6F0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:# Blender v2.80 (sub 75) OBJ File: ''.# www.blender.org.mtllib flag.mtl.o Mesh_(2).v 0.960000 -3.260000 -0.561876.v 1.240940 -3.260000 -0.486599.v 1.446600 -3.260000 -0.280939.v 1.521880 -3.260000 -0.000001.v 1.446600 -3.260000 0.280937.v 1.240940 -3.260000 0.486597.v 0.960000 -3.260000 0.561874.v 0.679062 -3.260000 0.486597.v 0.473402 -3.260000 0.280937.v 0.398125 -3.260000 -0.000001.v 0.473402 -3.260000 -0.280939.v 0.679062 -3.260000 -0.486599.v 0.960000 9.869640 -0.637726.v 0.681115 9.715050 -0.552287.v 0.476957 9.601880 -0.318862.v 0.402230 9.560460 0.000002.v 0.476957 9.601880 0.318866.v 0.681115 9.715050 0.552291.v 0.960000 9.869640 0.637730.v 1.238880 10.024200 0.552291.v 1.443040 10.137400 0.318866.v 1.517770 10.178800 0.000002.v 1.443040 10.137400 -0.318862.v 1.238880 10.024200 -0.552287.v 2.203970 10.434700 0.351002.v 9.200930 14.313100 0.351002.v 9.200930 14.313100 -0.350998.v 2.203970 10.434700 -0.350998.v 9.196030 9.165330 0.351002.v 2.199070 5.286860 0.351001.v 2.199070 5
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):36137
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8115456674932044
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Vs8Y4RfEveKpR02Q5oANAAmJ20qAVf8A0Q005J31yE/m0+0/UD8GTUnh:S8TRQnojAUpk5f7D
                                                                                                                                                                                                                                                                                    MD5:FFD1C35F88474D59D330D31E54AC686A
                                                                                                                                                                                                                                                                                    SHA1:2F9B3D23B559FE5F5A9EC9F44890A1EBBD57A40A
                                                                                                                                                                                                                                                                                    SHA-256:D7A5D1B10F8F175054650D673EEF6299B2F760A40481DD7778D2CA7BBDA117B2
                                                                                                                                                                                                                                                                                    SHA-512:1386B420116C49D776CFF8380D66B4453A5B34DE4A29CF00D1F88D8528241DD35BF4569268EDF78FD6300CB364864B43BB5C6E77A4CF742891F74AED84D9284E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.com/webgl-globe/data/data.json
                                                                                                                                                                                                                                                                                    Preview:[{"uol":"Waterloo","gop":{"lon":-80.522,"lat":43.466},"uml":"San Francisco","gm":{"lon":-122.463,"lat":37.765},"l":"C","nwo":"KhronosGroup/SPIRV-Reflect","pr":82,"ma":"2020-11-13 08:30:13.000","oa":"2019-12-10 11:43:35.000"},{"uol":"Seattle","gop":{"lon":-122.33,"lat":47.604},"uml":"Seattle","gm":{"lon":-122.33,"lat":47.604},"l":"TypeScript","nwo":"Azure/cosmos-explorer","pr":164,"ma":"2020-11-12 13:33:38.000","oa":"2020-08-21 18:19:07.000"},{"uol":"Washington","gop":{"lon":-77.037,"lat":38.895},"uml":"Fort Collins","gm":{"lon":-105.067,"lat":40.551},"l":"TypeScript","nwo":"Esri/arcgis-rest-js","pr":763,"ma":"2020-11-11 06:22:02.000","oa":"2020-09-18 09:22:40.000"},{"uol":"Sydney","gop":{"lon":151.21,"lat":-33.868},"uml":"Sydney","gm":{"lon":151.21,"lat":-33.868},"l":"Python","nwo":"google/skywater-pdk","pr":35,"ma":"2020-11-11 11:42:51.000","oa":"2020-07-01 19:49:57.000"},{"uol":"Bangalore","gop":{"lon":77.598,"lat":12.97},"uml":"Austin","gm":{"lon":-97.744,"lat":30.271},"l":"AMPL","n
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2804286
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.233906090275035
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:49152:3cj5vBd2j0HoQk9e8GEAcXlcBtwgMeFbY:H9e+
                                                                                                                                                                                                                                                                                    MD5:EF1D04BAC0E6BBBDA700AC7F69257285
                                                                                                                                                                                                                                                                                    SHA1:4D54122572B3358BF83B1F6AB10282AC6B36CC76
                                                                                                                                                                                                                                                                                    SHA-256:0910BE2E52D0369CC744345EB4B8C5FC87974D754020D5FED3F037ABB4A5721E
                                                                                                                                                                                                                                                                                    SHA-512:D46E6A9B3074C03BB817E423C89750150EDE38B82ECCC934D082C85F8BF9352A1212C6189382829571E023DBF49441A24DA4432221510CB1673A0AC8199CEFB6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/main.f121d3ea.js
                                                                                                                                                                                                                                                                                    Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65435)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1168567
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.532265592786555
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:rJ7R1S6NNTzpsPWNzmsUsnsrV0OdtJx+0sTaXry0hBv3ak8AQiZfkKyBx/HEJcou:rJ7R1SvfJtJx+0/h8AQiiHEm+Yzdv
                                                                                                                                                                                                                                                                                    MD5:EC9A854D1C946B77B9D470F55275BE26
                                                                                                                                                                                                                                                                                    SHA1:B9E4456CA19B7304FF566CF3416E538324BBE073
                                                                                                                                                                                                                                                                                    SHA-256:BA8A1FC723D5C79441EF9623C81673EF5CDA75CB012FBAD529F5F436A59AB3E3
                                                                                                                                                                                                                                                                                    SHA-512:95CF37C1FF5EC334AAA9DBD62918E3DE67B625E16C6C124456F0F3FD38CFB570C221FE0E0542694E9CCF06482E30CF3137F3536909DA4582B9EDDD44F05BA968
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see webapp-desktop-islands.400fded00e22142e51c3.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2862],{2122:(e,t,n)=>{"use strict";n.d(t,{A:()=>s});var i=n(24643),o=n(40099),a=n(23594);const r={id:"header-arrow-f8c49d4b",use:"header-arrow-f8c49d4b-usage",viewBox:"0 0 24 24",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="header-arrow-f8c49d4b"><path fill-rule="evenodd" d="m4.123 12 7.586 7.586a.5.5 0 0 1 0 .707l-1.414 1.414a.5.5 0 0 1-.707 0L.94 13.061a1.5 1.5 0 0 1 0-2.122l8.647-8.646a.5.5 0 0 1 .707 0l1.414 1.414a.5.5 0 0 1 0 .707z" clip-rule="evenodd" /></symbol>'};function s(e){const t=(0,o.useContext)(a.X);return(0,o.useLayoutEffect)((()=>(t.add(r),()=>{t.remove("header-arrow-f8c49d4b")})),[]),(0,i.jsx)("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor"},e,{children:(0,i.jsx)("use",{xlinkHref:"#header-arrow-f8c49d4b"},void
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65245)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):72380
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.291235892642397
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:KDFXTRMYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm4kWpfBogmzmPx3SgQ47Gl:AuIy3JlQ5cF7m+SgQ47GKA
                                                                                                                                                                                                                                                                                    MD5:FB8409A092ADC6E8BE17E87D59E0595E
                                                                                                                                                                                                                                                                                    SHA1:CF8D9821552D51BB50CE572E696ABA1309065800
                                                                                                                                                                                                                                                                                    SHA-256:E3E5F35D586C0E6A9A9D7187687BE087580C40A5F8D0E52F0C4053BBC25C98DB
                                                                                                                                                                                                                                                                                    SHA-512:FC35D35EBEA742874C522ABE2142580ADD8F3CE523AC727DC05AEAA49DD79203CD39955F32893B711C3A092C72090C579FAA339444AC4A1D7FB0C093175ACBFE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3877)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3878
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.120529698598247
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:WBeejXDCPUw99yyqxv4PteorTKoLQ5BeMzE+NVXw/KxW4khX:PECPUwvrrVyo8vBNVRkr
                                                                                                                                                                                                                                                                                    MD5:8E97789B3CC1F025AF100B2712679337
                                                                                                                                                                                                                                                                                    SHA1:09F418C3E233CD604EAA88B90E37F7DABFB27ADD
                                                                                                                                                                                                                                                                                    SHA-256:9C86DE3BFCB9CAF5735A7F414078BE1220E548BB89F5DE84B95BCE12FED2BFE0
                                                                                                                                                                                                                                                                                    SHA-512:ADFB3C4C33B2C31DD1270E32364F8BA326A85368963BCF0D67D5377BEC5D203056884A3716C292C0F24F1CD4CF8EAD26702FAC10C6C53D01E84778090D73ACD0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var r="__PNS_RUNTIME__",n=Symbol.for("lazyModuleRegistry");function t(){var n,t=null===(n=document.currentScript)||void 0===n?void 0:n.src;try{var e=function(r,n){if(r)try{return new URL(r,n)}catch(r){return}}(t);return(null==e?void 0:e.searchParams.get("globalName"))||r}catch(n){return r}}function e(r,n){(null==n||n>r.length)&&(n=r.length);for(var t=0,e=new Array(n);t<n;t++)e[t]=r[t];return e}function o(r){return function(r){if(Array.isArray(r))return e(r)}(r)||function(r){if("undefined"!=typeof Symbol&&null!=r[Symbol.iterator]||null!=r["@@iterator"])return Array.from(r)}(r)||function(r,n){if(!r)return;if("string"==typeof r)return e(r,n);var t=Object.prototype.toString.call(r).slice(8,-1);"Object"===t&&r.constructor&&(t=r.constructor.name);if("Map"===t||"Set"===t)return Array.from(t);if("Arguments"===t||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t))return e(r,n)}(r)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\\nIn ord
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):480
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.933799942152528
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:trW7o/4Ku548XmAiqkAHF06jrPkAHF0A7SRQ6kAHF0tGiiHAW5cKc3xiiHAm:tq7o/4Ku5482AFka0SrPka0GSRQ6ka0J
                                                                                                                                                                                                                                                                                    MD5:F892D15CA48A8C13C94EA33DEADBCA92
                                                                                                                                                                                                                                                                                    SHA1:B95A683DCC7C989B3BAF8DA00DE271ECBC8C4028
                                                                                                                                                                                                                                                                                    SHA-256:8EF45FEE8A2B30190633642BDA6EA9B3F2B9114C90F3E1D0639EF8E5825970A4
                                                                                                                                                                                                                                                                                    SHA-512:DF97FA6B0C273A0286012409097BAF738121CC0CDDB0404D4DD9F10ADFE618FB3BB07B025D5030E45B1365CEE0657A4227AF4D6EC2C3192C1F9C563B81CDF51E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="628" height="628" viewBox="0 0 628 628" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.1">.<circle cx="314" cy="314" r="313" stroke="white" stroke-width="2"/>.<circle cx="314.784" cy="313.216" r="157.638" stroke="white" stroke-width="2"/>.<circle cx="312.102" cy="313.358" r="97.1643" stroke="white" stroke-width="2"/>.<circle cx="382.469" cy="247.096" r="9.78125" fill="white"/>.<circle cx="452.894" cy="237.706" r="9.78125" fill="white"/>.</g>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):722549
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.583343192445967
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:eDT4kts+ikEvRBQAzd6rCf5bppicUXBCZ7TMRYs8YT4h/J0xIc0HvN/i:QtsMiRBqBThixT5i
                                                                                                                                                                                                                                                                                    MD5:D8469F251204FE7BFD6006E6085339AA
                                                                                                                                                                                                                                                                                    SHA1:5501CEF00DADDB86A83DBCD4F5FFB40EF2846D9F
                                                                                                                                                                                                                                                                                    SHA-256:4DBB2B1253E02BB9476F0E70E82483637BA0217AC551C3CE92B886E313E1395A
                                                                                                                                                                                                                                                                                    SHA-512:290A0CD5BDA5B23D8E28A84BF3F683B239AF7F64B6BF3103DB3EA624990D4199AA015B8497E927BF16062916D3FF0161448D1FD635CB173F6C44286F45EB24CE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/vendor.b00e5a47c57749a0391d.js
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor.b00e5a47c57749a0391d.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4121],{57290:t=>{function e(t,e){t.onload=function(){this.onerror=this.onload=null,e(null,t)},t.onerror=function(){this.onerror=this.onload=null,e(new Error("Failed to load "+this.src),t)}}function r(t,e){t.onreadystatechange=function(){"complete"!=this.readyState&&"loaded"!=this.readyState||(this.onreadystatechange=null,e(null,t))}}t.exports=function(t,n,i){var o=document.head||document.getElementsByTagName("head")[0],a=document.createElement("script");"function"==typeof n&&(i=n,n={}),n=n||{},i=i||function(){},a.type=n.type||"text/javascript",a.charset=n.charset||"utf8",a.async=!("async"in n)||!!n.async,a.src=t,n.attrs&&function(t,e){for(var r in e)t.setAttribute(r,e[r])}(a,n.attrs),n.text&&(a.text=""+n.text),("onload"in a?e:r)(a,i),a.onload||e(a,i),o.appendChild(a)}},81521:(t,e,r)=>{"use strict";r.d(e,{tb:()=>G});var n,i=[],
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1520)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1566
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1968453149983755
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:X5YJlSJd5nnTE6SjPiz3ESfX8sNbBopUdpzhfolsbwayp6r4I1:X5gSJbnrSQF5NbFhfksbj1
                                                                                                                                                                                                                                                                                    MD5:55350A23203A4916CFC2B0167434080E
                                                                                                                                                                                                                                                                                    SHA1:5A444D17AF7D7C5CEAD9EE7273F814A3B324B082
                                                                                                                                                                                                                                                                                    SHA-256:FDD92A12EFB25E9714BC97C859016D144B915DAAAC2B1AFF4678CB433DDEDC9A
                                                                                                                                                                                                                                                                                    SHA-512:FA7C9CC8A53CB60753B3452B09C0AFEB8C5D5E6D952E51FED0478C64BFEDD9371C1CDEB500D0D7D4749315A7FC6D3B5D09DDC50F282737A67CAE1CBBD2C2EE22
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["home"],{60565:(e,t,o)=>{var r=o(21403);let l=new IntersectionObserver(e=>{for(let t of e)if(t.isIntersecting){let e=document.querySelector(".js-globe-root canvas");e?.dispatchEvent(new CustomEvent("globeTriggerResize")),l.disconnect()}},{rootMargin:"0% 0% 0% 0%",threshold:0});function s(e){let t=e.closest(".js-globe-root");t?.querySelector("canvas")?.dispatchEvent(new CustomEvent("globeTriggerFreeze"));let o=t?.querySelectorAll("video");if(o)for(let e of o)e.paused||e.pause()}(0,r.lB)(".js-webgl-globe-trigger",e=>{l.observe(e)}),document.addEventListener("globeLoaded",e=>{let t=e.detail.globeContainer;if(!t)return;window.matchMedia("(prefers-reduced-motion: reduce)").matches&&s(t);let o=t.closest(".js-globe-root")?.querySelector(".js-globe-pause-toggle");if(!o)return;let r=t.querySelector("canvas"),l=t.querySelectorAll("video"),n=!1;o.addEventListener("click",()=>{let e=(n=!n)?"globeTriggerFreeze":"globeTriggerU
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9920
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2332171546020145
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ww7uefarAaOWVXccYqOjt4GKrGXOjOklAVHr1LAKEIDqnUEIr0a:tIOWZhTOODGXOjOkqVHrRqnUEIrh
                                                                                                                                                                                                                                                                                    MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                                                                                                                    SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                                                                                                                    SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                                                                                                                    SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4806)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4859
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9454819784968755
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:JvAu+4vAOhsCfaA+hsZOm5eovAkvJaAKhswtWOugd+H3uj:JIuIMvf58RmLIA5QfWP+oG
                                                                                                                                                                                                                                                                                    MD5:6033181992F0BC562AB1EF5F9BA34697
                                                                                                                                                                                                                                                                                    SHA1:0FC8E34C27D51C07756261EB5AF51F48FC5D8E99
                                                                                                                                                                                                                                                                                    SHA-256:A114A9CD68921CA117546047CCF83D43701455002A4B27F710AEB7A5E76A37E1
                                                                                                                                                                                                                                                                                    SHA-512:2268099F06A8D44CB1247445DA960194C4769B76D3D3B53941CC8E3AC8A38B9740238B78A142D3201D4BF0257012BAF9CA9C6B66D27E4D3D3B67B42F471A2BB8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://storage.googleapis.com/workbox-cdn/releases/4.3.1/workbox-strategies.prod.js
                                                                                                                                                                                                                                                                                    Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s,n,r){"use strict";try{self["workbox:strategies:4.3.1"]&&_()}catch(e){}class i{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheName),this.s=e.plugins||[],this.i=e.fetchOptions||null,this.h=e.matchOptions||null}async handle({event:e,request:t}){return this.makeRequest({event:e,request:t||e.request})}async makeRequest({event:e,request:t}){"string"==typeof t&&(t=new Request(t));let n,i=await s.cacheWrapper.match({cacheName:this.t,request:t,event:e,matchOptions:this.h,plugins:this.s});if(!i)try{i=await this.u(t,e)}catch(e){n=e}if(!i)throw new r.WorkboxError("no-response",{url:t.url,error:n});return i}async u(e,t){const r=await n.fetchWrapper.fetch({request:e,event:t,fetchOptions:this.i,plugins:this.s}),i=r.clone(),h=s.cacheWrapper.put({cacheName:this.t,request:e,response:i,event:t,plugins:this.s});if(t)try{t.waitUntil(h)}catch(e){}return r}}class h{constructor(e={}){this.t=t.cacheNames.getRuntimeName(e.cacheNam
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16829)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16927
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2693769987909205
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:1/gc5LjRxoLWxA429VnxSyaJt6LCN/6bO9u:1Y0LjAd0136L4uR
                                                                                                                                                                                                                                                                                    MD5:6C7C591D15BB45FF5685123849338FA3
                                                                                                                                                                                                                                                                                    SHA1:7F1C36B3FEDE6C0020EFBE6DAF49EDEA2FF28082
                                                                                                                                                                                                                                                                                    SHA-256:A020D57AE1D21C34A4CE98538C1C63F112FD3B7A5E4809D377356DF0D74B9DD9
                                                                                                                                                                                                                                                                                    SHA-512:4AA4B0E9566911A02A88DD7C9489C05AEE4819549B15D3139CC22C2E91DD44611BDD25754C8677BAD0C239F59395EB9B62031CD8F1845F5D68DD57D71F790148
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1708), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1708
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375560088044015
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:HkwmOGCoV6/r7pZ1xFZrCXDoGu6E6iRxY:EO1oI/Px3cDCPF4
                                                                                                                                                                                                                                                                                    MD5:C4E7B4FC66A44961A81F2FD06ABE705F
                                                                                                                                                                                                                                                                                    SHA1:AEB27261AEC41F77A783C390F508BFF5FC1AE833
                                                                                                                                                                                                                                                                                    SHA-256:F9E6A82F82D49702C85B44ABBCD6B1373E07120E2831742BB90C866F9285D03A
                                                                                                                                                                                                                                                                                    SHA-512:71F50FD805552565494A1F6D660DDDC7D93E6478B045D9363F7E0C28E7488FDC15FD2CBBD134082AE2724746AAEE6F5AC62F2E00BFF7DA67539A7F23C6360E4D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/npm-byted-web-privacy-sdk.ea9ef16eed4a55af4146.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[7978],{69970:(n,r,t)=>{var e=t(95e3),o=t.n(e),i=(t(7403),t(33590),t(81846),t(21511),t(80927)),u=t.n(i),a=(t(68857),t(7746),t(40910)),l=t.n(a),f=t(28856),c=t.n(f),y=t(74155),s=t.n(y),v=t(14686),_=t.n(v),d=t(20306),p=t.n(d),g=t(59513),A=t.n(g);t(70879),t(59929),t(14950),t(13528),t(25896),t(18681),t(55600),t(56950),t(56459),t(78935);o()("pluginRegistry"),o()("lazyModuleRegistry"),o()("__PNS__configSymbol");function h(){return"undefined"==typeof window}function b(n,r){(null==r||r>n.length)&&(r=n.length);for(var t=0,e=new Array(r);t<r;t++)e[t]=n[t];return e}u()();var m=["log","error","warn"];function w(n){var r={},t=!0,e=!1,o=void 0;try{for(var i,u=function(){var t=i.value;r[t]=function(){for(var r=arguments.length,e=new Array(r),o=0;o<r;o++)e[o]=arguments[o];var i,u;n()&&(i=console)[t].apply(i,function(n){if(l()(n))return b(n)}(u=e)||function(n){if(void 0!==c()&&null!=s()(n)||null!=n["@@iterator"])ret
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18715)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):41061
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276730819726511
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:KOscTZU9+XXJh7L2YKp9g6+ND5csALDNUzJywbBVWfmvIvKU3hySnX:vscL0xTU9ywbBVWfrnhF
                                                                                                                                                                                                                                                                                    MD5:4DEFF3C4A3A151987CA471F575325C47
                                                                                                                                                                                                                                                                                    SHA1:0B3931A774292111EFF8C127599AA6A815ACB165
                                                                                                                                                                                                                                                                                    SHA-256:EF13136EB8C31F7BD51B3B6E6825A265DB9BF466C484DAF5A5A41D6C4370532F
                                                                                                                                                                                                                                                                                    SHA-512:373766BF71F10C4BF8A4ACFB54EA9246996BDF3E7476D8688C6CDC5F95CF1A280E578D9D6C14A9D4A10D75693410EC7626B0FBE33F7DDCC839AAEC8E928FDD53
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):571
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.775002414805188
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noRu51E3iJE3B/uCZFt+FC4k6Kkb4764LPi/GkIf0/fjCAMx2:t4oRu/JqFt+FCR6Kkb4uGPi+S/fjbMx2
                                                                                                                                                                                                                                                                                    MD5:5455E039533CAE74C9EDA614B5C59346
                                                                                                                                                                                                                                                                                    SHA1:44B9AC081F7C0A99B5D05062A2AC0AA1B77ED242
                                                                                                                                                                                                                                                                                    SHA-256:B93255E7DE8E49AB0A972F833D52C4131FA5FC1DD6D8EE4E72BD3CB02A26ACB7
                                                                                                                                                                                                                                                                                    SHA-512:0BCEEB335953F42E81FCFE1AA5AFF797D6F7B9FD4D46E9618E383284F0A5E3C412BB0069D08AA1E0AB61F12CF9C3A33D7EAF002249A1EDA7D218D7A4BA8EB899
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="27" width="27" viewBox="0 0 27 27">. <g fill="currentColor">. <path d="M1.91 0h22.363a1.91 1.91 0 011.909 1.91v22.363a1.91 1.91 0 01-1.91 1.909H1.91A1.91 1.91 0 010 24.272V1.91A1.91 1.91 0 011.91 0zm1.908 22.364h3.818V9.818H3.818zM8.182 5.727a2.455 2.455 0 10-4.91 0 2.455 2.455 0 004.91 0zm2.182 4.091v12.546h3.818v-6.077c0-2.037.75-3.332 2.553-3.332 1.3 0 1.81 1.201 1.81 3.332v6.077h3.819v-6.93c0-3.74-.895-5.78-4.667-5.78-1.967 0-3.277.921-3.788 1.946V9.818z" fill="currentColor" fill-rule="evenodd"/>. </g>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2435
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.654207464739271
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                                                                                                                                    MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                                                                                                                                    SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                                                                                                                                    SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                                                                                                                                    SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11533)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):11676
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.22825491629773
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:5TLt/MPHQGwYE7NHe/GrLB/FKcynzJ2Cus4gtYQbtmKyjwDYf7tGhoDwNqkZ1t:n0dE7NHeurLB/wcyzJ2C0sbkKqaYf59g
                                                                                                                                                                                                                                                                                    MD5:57ADE457A2DB48CE3827ACACA61735C3
                                                                                                                                                                                                                                                                                    SHA1:FA201F97596C327AC68BF39600E91F3EDCED1368
                                                                                                                                                                                                                                                                                    SHA-256:6E2D6A3EFF85E0161488A91B33EC517D2AA727580A74BE88666B47A0B4459A71
                                                                                                                                                                                                                                                                                    SHA-512:BF7E5A3732FD2F07F6B274BEB43D15397F077FC66BEEDE98F59A295819DFD2814C935729244FD1EAA99A6788810B64CC00E57C846F3B0C02FA6AC514FFD2A3B6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4473
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                                                                    MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                                                                    SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                                                                    SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                                                                    SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.980176839623574
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sl34VegSBJRnHkRIPK+BTcdtWEULzc6XT9NpFNrZ6zIUpizS1M0Xio:t41YQRnEqPK+BTcdtczc6DzpF2kUpQSV
                                                                                                                                                                                                                                                                                    MD5:AF4D64594B7FF84F2C77942110D348A6
                                                                                                                                                                                                                                                                                    SHA1:B6CE16F9CB24A6F5E90A81E3F436B04AD3A159E7
                                                                                                                                                                                                                                                                                    SHA-256:ADB8E70A5F00CCFC05DD2FCCC3088125B96A278EA1F112807FF7A0952137CD88
                                                                                                                                                                                                                                                                                    SHA-512:5657BAADD318FEB3B10D92F1E0E94384191F4E3262030F73FFAF92671D5E2E787719D905E7B994FEA6CA576BAD8F27686DF0DC3D4CAB7CEAD0DAADF4871EBA16
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="laptop-medium" data-supported-dps="24x24" fill="currentColor">. <path d="M21 17V8c0-1.66-1.34-3-3-3H6C4.34 5 3 6.34 3 8v9H1v1c0 1.1.9 2 2 2h18c1.1 0 2-.9 2-2v-1h-2zM11 6h2v1h-2V6zm8 11h-5c0 .55-.45 1-1 1h-2c-.55 0-1-.45-1-1H5V9c0-.55.45-1 1-1h12c.55 0 1 .45 1 1v8z"/>.</svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 770x540, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):25912
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990369491128833
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:u1xu76W/kLPOe3ZNPRKkycvZN9wy/Dy+sH4:uy0llKkycv1Pxj
                                                                                                                                                                                                                                                                                    MD5:18CC2D7DF048032243F5F60028471E32
                                                                                                                                                                                                                                                                                    SHA1:0FA116B526C3CF9F6853C7F687E7E3776BF9D4A7
                                                                                                                                                                                                                                                                                    SHA-256:D3BF4744666CC0B99F24F2769F0018027217FED7A2E18CF13E75C83C8FC569DC
                                                                                                                                                                                                                                                                                    SHA-512:2C1944EFC5AFCEB4BF652124E4A9050AAFA322AC70435221B57CF7C2E2B2AA21053BA38EB57BBC78F87877BB5B8580C5AA4B22210AEA92E9FAFD65EB06C2574A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/hero-mobile-7163f4f5de41.webp
                                                                                                                                                                                                                                                                                    Preview:RIFF0e..WEBPVP8 $e..p....*....>E .D....'r..0..M.|J0b5.Y'<.8^../.C..X....C{..G......y.....?i?......?....K........................?...{..C...O.O...?......O.....?b....?.............../..........._....o....................#.[..._......... ..}..........n.?......*..y.U?.~F...n4x.~K.?...."..........|...............+......Oq.V..............q...=..l....O..SeH...T.R*l..6T..*EO...N.x......_r.2FW.O..N.x....F.2...]L...a *....E....=[..y..2.E~.....e..Jg.8.....g....G..7...jw..O..E..`..@+..&.w..y....s......S..D.$t.......z">.&.N!.........%..~+Q...4.M..WK...|......J....s..V).I_.uIZ|`..z-b...T3$e.I..].!W.v.Z.~Y...dq_.3..#5.k.&...I..g.}.D..P.3T.y ..`..Z......#..;eRn....4j......oy|.....bc.K_.*j..!$....s.$...e.........N.w.#t.........}.........q.mTI...)...:).`....n.z...O..@\...z..~........|../j.*.Y%.4.C..>...]amu...W.m........_x9)...9..mpc....$$.o....w>...y...81...0i...yo.>r...E.....V.@3.Z...D.$znh.Y4L(7........N..?kA...W)k.J .P...A{...Z.=..;(...RC...>...*EM
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16245)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16387
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310773588221612
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:1p3u+uKzwbzCAlf8OmaQZ6ZA2JUJTw3LQzZP4t4ZNcOhHQ+piXpu5yOtC5y5NjO3:D8f8OmelQTw3+nZNcO2+pAAvZ3SKw7B
                                                                                                                                                                                                                                                                                    MD5:C35135197D8B68932925ACC55628F732
                                                                                                                                                                                                                                                                                    SHA1:DAA3525BB1EB7B8B24CE6248C0EA3D690EB2FECC
                                                                                                                                                                                                                                                                                    SHA-256:ECC73B71EDE6F954ABDCC1B7ADF8BAA94EA19A8B2A62CC0440FDF7FFCFBEAE17
                                                                                                                                                                                                                                                                                    SHA-512:27B18F5E26B6F5232E6CDB76EF318A22177A6CE1B5BEB2B08B418F37FEBEFACC0BE3F2278D1C5288D900606A9667AC9C8D89AF8A7C71578A4FA0E0BFFE2467D9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1-27b18f5e26b6.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-ui_packages_code-nav_code-nav_ts-ui_packages_filter--8253c1"],{68953:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=a(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=a(t[0]),n=a(t[1]);if(!e||!n)return;return c(Object.freeze({start:e,end:n}))}}}function r(e){let{start:t,end:n}=c(e);return null!=t.column&&null!=n.column?`L${t.line}C${t.column}-L${n.line}C${n.column}`:null!=t.column?`L${t.line}C${t.column}-L${n.line}`:null!=n.column?`L${t.line}-L${n.line}C${n.column}`:t.line===n.line?`L${t.line}`:`L${t.line}-L${n.line}`}function s(e){return{blobRange:i(e),anchorPrefix:function(e){let t=e.length<5e3&&e.match(/(file-.+?-)L\d+?/i);return t?t[1]:""}(e)}}function l({anchorPrefix:e,blobRange:t}){return t?`#${e}${r(t)}`:"#"}function a(e){let t=e.match(/L(\d+)/),n=e.match(/C(\d+)/);return t?Obje
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14108)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):14250
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.220567117529389
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:KmlYkIDNYY62yYHrL9/4cyzhE/UbkKqCDf8rZPZrcsjN1Q6:lYnNYYsYLL9we8bkKqCDWZ4sjN1Q6
                                                                                                                                                                                                                                                                                    MD5:07DB8FD7C0D6D1D98D1E07156A23C873
                                                                                                                                                                                                                                                                                    SHA1:26C0A8E9DE88A9E88E96985613B9145ECC294D2C
                                                                                                                                                                                                                                                                                    SHA-256:18C24A8FD0F795BD9220DBDD2EF08C8B0EE030DC0123AF5A570555D94FC61DBC
                                                                                                                                                                                                                                                                                    SHA-512:F7C3B6081B195E4BE03CB8C99B16624A685F2F7A3C39A9BDCC0F8E439019E8AB6640A0A2673D5597DD1808F149371A05C9BE8A9AD7F41759E6BA4A3433CE0CFF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>S,A:()=>k,on:()=>_});var r,i=window.document.documentElement,a=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return a.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):549
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                                                                    MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                                                                    SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                                                                    SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                                                                    SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9584
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.215685993493463
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:TYtHD8XW+0RC1hKvjV5wb3PRzR63v6R+z5tuBUD+5mnDzc/tWuplJ6U:TiHD8XW9RQKk7RzRIv6R+z5tmUqAklWy
                                                                                                                                                                                                                                                                                    MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                                                                                                                    SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                                                                                                                    SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                                                                                                                    SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11767)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11909
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.075253601750093
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:0ekoiFddZIwxDBlImVkhyOHz3Jbzmmgqghufhec679v17yUaGeP5sIdeyg2eT:0eXiJzDBlIEVOxVgqghKhec67J17uGeu
                                                                                                                                                                                                                                                                                    MD5:B2958AFF0CFF1327739CB5F8CB1E6F5E
                                                                                                                                                                                                                                                                                    SHA1:DB1CF967CFA841741E99DFF1A862BC7F71A921D0
                                                                                                                                                                                                                                                                                    SHA-256:964C451B19206C8D5C38EEF573FBAEE22D5CF16153D7FA5D3E1FF6CC6BDEA180
                                                                                                                                                                                                                                                                                    SHA-512:AEAE6FCDF3717D89B8AA808DDE59986FD48DD3D8D03CC9CA6072E3537F34CA564BC5202B4034541441FEAADC9E30FC519D6EBF45BFBA1F30EA740E0D9F07DA42
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27193),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1378), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1378
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.113735851869671
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:/XRRLFi5Q9fBAA9Dhe4nbH6zuHK7vn3W+UjXRWAVAAb1RKGbnePW+x/Qc0CKK+No:/5rt9Dgf7/3W+eXwib+Gbnkj+s/1voE
                                                                                                                                                                                                                                                                                    MD5:3F9FE1631801C711CB939818F1C330A0
                                                                                                                                                                                                                                                                                    SHA1:906C8ED61D43BAAC1A56F4E424256B1275E048D9
                                                                                                                                                                                                                                                                                    SHA-256:BD113BF16C8248ED5F35534237857F87F43ACDC099257EC1A7F2656F05011B63
                                                                                                                                                                                                                                                                                    SHA-512:63FCC5398C147003EBFA55FC0B3D75D6AB3D3CF652963EA0C00D9C0D839988468ECA017BA85053673CD2B77C2DA35D482796AC89E12CBE946FDE1934288893A0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:try{var config=JSON.parse(document.getElementById("slardar-config").textContent),slardarClient=config.slardarClient||"Slardar";!function(w,d,u,b,n,pc,ga,ae,po,s,p,e,t,pp){pc="precollect",ga="getAttribute",ae="addEventListener",s=function(m){(p=[].slice.call(arguments)).push(Date.now(),location.href),(m==pc?s.p.a:s.q).push(p)},s.q=[],s.p={a:[]},w[n]=s,(e=document.createElement("script")).onload=function(){config.disableInit||(w[n]("init",config),w[n]("start"))},e.src=u+"?bid="+b+"&globalName="+n,e.crossOrigin=u.indexOf("sdk-web")>0?"anonymous":"use-credentials",d.getElementsByTagName("head")[0].appendChild(e),ae in w&&(s.pcErr=function(e){e=e||w.event,(t=e.target||e.srcElement)instanceof Element||t instanceof HTMLElement?t[ga]("integrity")?w[n](pc,"sri",t[ga]("href")||t[ga]("src")):w[n](pc,"st",{tagName:t.tagName,url:t[ga]("href")||t[ga]("src")}):w[n](pc,"err",e.error)},s.pcRej=function(e){e=e||w.event,w[n](pc,"err",e.reason||e.detail&&e.detail.reason)},w[ae]("error",s.pcErr,!0),w[ae]("
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.427975300790611
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:HqSAhQkxxEnksisn:KzhQkEkDsn
                                                                                                                                                                                                                                                                                    MD5:CFF9EA6716EFF96021162FE2C43EF890
                                                                                                                                                                                                                                                                                    SHA1:11E4C74A216E47FEF23B40D821BBEE08B0EA07CF
                                                                                                                                                                                                                                                                                    SHA-256:3153D0BF6D1991276CB920C17EE55E2088E5E6AB24A06A67941B131759AB5E8C
                                                                                                                                                                                                                                                                                    SHA-512:1AD354C6A2FDDF179A90CC677B908502A41B6CD720EAFBE7F3B9D594D5C900B51897BB42AC5A86617B6725B07BB51F3592C488E4255CC987D88D3D8E637BE49D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlpzjkld-oO7BIFDdTB4P4SEAkLAST9ksLmtBIFDULt1YE=?alt=proto
                                                                                                                                                                                                                                                                                    Preview:CgkKBw3UweD+GgAKEwoRDULt1YEaBAgJGAEaBAhkGAI=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35532), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):35532
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360550749074231
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:0Z+ZmR4/5n86/lXyGP+h2YTzGXab7y+3rBsqRTCVNmMn8r:0Z+Z1q69Xy4kPbb7y+3r+WCVNmMn8r
                                                                                                                                                                                                                                                                                    MD5:C1504CF6D1A7A73FE7AB4D258293AA1E
                                                                                                                                                                                                                                                                                    SHA1:47CFC51EA0536285F537B37382D8E6CFCD3B084D
                                                                                                                                                                                                                                                                                    SHA-256:CBF33342F0C46284FAA358EBC716176F998346C8B2D445A8111DAA9559F38D97
                                                                                                                                                                                                                                                                                    SHA-512:9C0AED5295F9528EF3823EBE02F7B4BCCE619B52E082E4E7F876168780F98EB56A0F22DC1C0245728865835E04821B884B13DEE9D567585C529B3D8D559C5CDE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[3824],{4562:(r,t,e)=>{var n=e(84396)(e(92855),"DataView");r.exports=n},487:(r,t,e)=>{var n=e(99694),o=e(20040),a=e(85899),u=e(46631),i=e(78319);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=a,c.prototype.has=u,c.prototype.set=i,r.exports=c},62989:(r,t,e)=>{var n=e(24880),o=e(22134),a=e(36449),u=e(87437),i=e(5477);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.get=a,c.prototype.has=u,c.prototype.set=i,r.exports=c},2729:(r,t,e)=>{var n=e(84396)(e(92855),"Map");r.exports=n},97587:(r,t,e)=>{var n=e(47442),o=e(58436),a=e(77495),u=e(1739),i=e(82835);function c(r){var t=-1,e=null==r?0:r.length;for(this.clear();++t<e;){var n=r[t];this.set(n[0],n[1])}}c.prototype.clear=n,c.prototype.delete=o,c.prototype.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5630
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9450369125688285
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:wjIZ1AId8IQ+03/C8Pa8b3XgSmS5b/aym6Sm/unHFPwZbyjzeMiN2quyEC8dzhN:+IZSkF03/C2N3wSHmfplP6yn5qEC8ZhN
                                                                                                                                                                                                                                                                                    MD5:B418F8CBCFDC315132DA39D49EFD57B2
                                                                                                                                                                                                                                                                                    SHA1:FACDFA57FDEC46F2AD4597A3F884CB0D6526B52D
                                                                                                                                                                                                                                                                                    SHA-256:A3624E2D417584D32BD0DEBF0BD7B72DB65F723AD185CB516672BEF46BCE5252
                                                                                                                                                                                                                                                                                    SHA-512:ACE43ED4B902FB6BD0F9E51BFD702154B88C15BE6C628FD6902CBA01F99F756BB95D729EB4C39CEA029DFF3D26A6AF2510A0642F0C91104386DF40C13B9F2699
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/pwa/icon_128x128.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............>a.....sRGB.........IDATx..].x.E..IB.$..$$` .......,....:#::3.0..F}...\.}}.P..8~n.......a_....".a.[ a......\.!...t....|...TW.:}...S..@_H".lb.1..B."...A.5.8O!T].c..F,!.......M....,.v...5...Rd*.....Z.....DS...@d,.........l.....D..&....d....n..... .5}G4.xc.@t"...d$..h*.2...t..H...../..Ht.)L%.s.......Jt..L#.S.)..ShlRA....`.T..f......s2..)/.h^.......Qvf.i,.O..w......T..6..4.zh.......b..-..x....x.+_I*.....$............E...f..2gg..f...BB.Ac..Rt..J. .J..F8.|%&4mj...:...Y.\H_.`.'.7.1..k..9<...>...W.)s+~D.e..&._..`.iD..X...z..W../...'+..2...uX:....dF.2........^.nE.OX.h...........b.{9.J@s.4?'.......`r..~f2 .......0...0...E........p)...P.AAA.2..M......'......0......I ..8.l.+....#.Oi...VN.>...7......k*V..{}..h].m.....0.`..4;..L.f.E....D..y,:.....F..<5.bZ.m.D..?.............95/4..u.......w"Q3......po.Cc..A..]..V11.;.A.m..^...m....1..|..s.......wo.<...b..N..H1"gW.OY.o......h.h..@....:..#<...F.t..n.&...D........J[..4j..6....8
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (53019)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):283459
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.981405430036645
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:l0VT62eq0oj3nRAenr9qMAZWDGO/PNhalTXKtIe2YN4mHTcXa/rkgVDIHRnJV0tW:lS5PqXKZ/rkgVcdW87hbXJ
                                                                                                                                                                                                                                                                                    MD5:35A8000643B8761D564A48CCAD6EFA92
                                                                                                                                                                                                                                                                                    SHA1:5FDA23AAE880BDDA446A7B4133A8A0B829ED9539
                                                                                                                                                                                                                                                                                    SHA-256:2AD466CEE1CC826247A71C44D6CD2D35EAE4351C9871CC6FA18D32615C09A09C
                                                                                                                                                                                                                                                                                    SHA-512:A2362F933F328AEF0D33D7ABB8BBAEE12974A9EA92EFD1271D46AF3D717E31D33BF37F28DBDC733A918B54D81CB4117C0B8BE481DA0D403FF3145361D6AB45B4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/global-a2362f933f32.css
                                                                                                                                                                                                                                                                                    Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):20219
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2713066952040855
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                                                                                                                                    MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                                                                                                                                    SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                                                                                                                                    SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                                                                                                                                    SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):7802
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                                                                    MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                                                                    SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                                                                    SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                                                                    SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65245)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):72380
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.291235892642397
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:KDFXTRMYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm4kWpfBogmzmPx3SgQ47Gl:AuIy3JlQ5cF7m+SgQ47GKA
                                                                                                                                                                                                                                                                                    MD5:FB8409A092ADC6E8BE17E87D59E0595E
                                                                                                                                                                                                                                                                                    SHA1:CF8D9821552D51BB50CE572E696ABA1309065800
                                                                                                                                                                                                                                                                                    SHA-256:E3E5F35D586C0E6A9A9D7187687BE087580C40A5F8D0E52F0C4053BBC25C98DB
                                                                                                                                                                                                                                                                                    SHA-512:FC35D35EBEA742874C522ABE2142580ADD8F3CE523AC727DC05AEAA49DD79203CD39955F32893B711C3A092C72090C579FAA339444AC4A1D7FB0C093175ACBFE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.5.1.slim.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8438)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8501
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333552377234785
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:9mWS+zdmVLmXJ76u8CqA5FgLtfr3T8z5hHsWLYvDv:9mWxzkIXp6rCqA5FyBrjU5hMWLYbv
                                                                                                                                                                                                                                                                                    MD5:4444965D3915DFF372FB4A4C1F40C516
                                                                                                                                                                                                                                                                                    SHA1:B2D3F8501CE2A075C7D6414F29D3727F47346B20
                                                                                                                                                                                                                                                                                    SHA-256:2D71246943543FE69EB7067B4E941F9B034AA319194924554D0629CBC579C2B4
                                                                                                                                                                                                                                                                                    SHA-512:6794CDD7DCE1E3B605BB234357404B5170E5ECE5803D746F12BC1E3E07B83D4BAB79AF9CB501CFA716101DE1629ED2A140E34682459EF490B5CDC8B348ACB6AE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["marketing-experiments"],{97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>E,A:()=>j,on:()=>F});var o,i=window.document.documentElement,s=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return s.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},r.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(a))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var c=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e.match(c))return t[0].slice(1)},element:function(e){var t=e.className;if
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2848
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.015796004666782
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:tlOc58XfhVwaIo8/YQnAHExjIBGeIAP8A1p/NPqfPEcw3dXwzt4:yPbwa/NmIBxIAb1h5sw3Nwzt4
                                                                                                                                                                                                                                                                                    MD5:3A33B410CF9926666FBA4E7069B40374
                                                                                                                                                                                                                                                                                    SHA1:8B200B5853C74B624949571124C6A602B3CA36F3
                                                                                                                                                                                                                                                                                    SHA-256:476EDA9F3BEA43CF4A9D8952D982B91388CB936A6F9ADEDD26424977CC1F7EB7
                                                                                                                                                                                                                                                                                    SHA-512:F1F19955C4E4B6EBC0116299F2D48D5A264B1D91196800400FD66DD155401EEE23966E3859FD8DD96DA388203EF6EE11DAC6EF3EE022CDB3301DEEA60A6AC2D2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/pg-f1f19955c4e4.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="84" height="37" viewBox="0 0 84 37" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M35.5422 12.9121C39.5071 3.19001 32.0891 0.547241 27.2716 0.547241H11.2845C11.7498 0.839491 12.0921 1.29075 12.2471 1.81639C12.4021 2.34202 12.3592 2.90591 12.1265 3.40229L2.81131 33.0354C2.58844 33.6117 2.25204 34.1377 1.82189 34.5825C1.39174 35.0272 0.876519 35.3817 0.306641 35.6251H13.2349C12.7223 35.4703 12.2917 35.1205 12.0363 34.6516C11.7809 34.1829 11.7214 33.6327 11.8707 33.1204L15.2493 22.4005C15.2493 22.4005 30.8208 24.5233 35.4997 12.9121H35.5422ZM22.9764 3.27491C24.6711 3.27491 29.3713 3.50842 26.323 12.3389C23.1257 21.6153 16.1232 19.7047 16.1232 19.7047L21.2925 3.27491H22.9657H22.9764Z" fill="#8B949E"/>.<path d="M45.8913 35.6464H54.599C51.4046 34.4776 48.4976 32.6429 46.0724 30.2653C47.995 28.4449 49.1593 25.9708 49.3339 23.3345H44.8254C45.087 23.5015 45.3027 23.7305 45.4533 24.001C45.6041 24.2714 45.685 24.5749 45.6888 24.8842C45.6562 26.0684 45.2497 27.2122 44.527 28
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):232031
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.548514911747328
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:oUXDRLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:o+dvA5QyqccyhfuCC21+x
                                                                                                                                                                                                                                                                                    MD5:4EBF74E47E71376D4617E61420462496
                                                                                                                                                                                                                                                                                    SHA1:D6005795D37345AA01C27D27C4B1215BAF6792BB
                                                                                                                                                                                                                                                                                    SHA-256:37945C3AD7670F18B30FC2355FD999538FB9B7749F6E06DD3B8154FF498B5B08
                                                                                                                                                                                                                                                                                    SHA-512:023E4C79AB5BD115099FAC8CC0CADB4D5B38CBFBD2FA01FF50AE2E77CE5494CBF279E3E291A05FBEBA302CB8259050CE1D8C4E22DCE0BD1C35E2C98CCA327769
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                    Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0x1005, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14200
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.05958397255301
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3SN4UTw+I69OD1cFNEG/ApDCMBzeF6wxITvl5sG9XVyPwf:3SN4UU56gZcFNEG/hnwTHsG9lhf
                                                                                                                                                                                                                                                                                    MD5:203CB83362A88A295C23C88E26320253
                                                                                                                                                                                                                                                                                    SHA1:BA89A34554422D79C91873FDF7116CF9E4CAF1C7
                                                                                                                                                                                                                                                                                    SHA-256:A3C06FD5154472E1D8C8CBF2105912205A4FC75B9B6A75B273859EDC30BFBE9D
                                                                                                                                                                                                                                                                                    SHA-512:A164C5EA9F62FCE49AE15EB21BD3F1A3BDDC116674E712F7A53053FB64ADE3C0AAEE903A8D841AD82F8A54E658F3BB877076DE25AC69437FF5529A3E4AAABA95
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":n(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&n(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDefault();break;case"ArrowUp":e.navigat
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39857), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):39857
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.153633080640345
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:1bXJQGEIpFGVINat05uPJDjblWyncX59b9:1hpFzQblWaq3h
                                                                                                                                                                                                                                                                                    MD5:9047758EF59D9EC23F5F91E798FF3B73
                                                                                                                                                                                                                                                                                    SHA1:09407333E1031B9214B4E0C68275747625972CF8
                                                                                                                                                                                                                                                                                    SHA-256:D038BC30CF44A1C4089B0D707051247EA18780DCA8081E17BC832FC967654776
                                                                                                                                                                                                                                                                                    SHA-512:F53612B49EA3EE47FB5C5365F417FA7531DAB593F8733F3F32CED111C5DE68A8FC9BDFAC1EA4654B74FBBE9C25DEAD8040BC199927F554EE0519375314E8D3FA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[8564],{55582:(n,r,t)=>{t.d(r,{h:()=>i});var e=t(58632),i=function(n){function r(){var r=null!==n&&n.apply(this,arguments)||this;return r._value=null,r._hasValue=!1,r._isComplete=!1,r}return(0,e.__extends)(r,n),r.prototype._checkFinalizedStatuses=function(n){var r=this,t=r.hasError,e=r._hasValue,i=r._value,o=r.thrownError,u=r.isStopped,c=r._isComplete;t?n.error(o):(u||c)&&(e&&n.next(i),n.complete())},r.prototype.next=function(n){this.isStopped||(this._value=n,this._hasValue=!0)},r.prototype.complete=function(){var r=this,t=r._hasValue,e=r._value;r._isComplete||(this._isComplete=!0,t&&n.prototype.next.call(this,e),n.prototype.complete.call(this))},r}(t(69239).B)},87662:(n,r,t)=>{t.d(r,{t:()=>i});var e=t(58632),i=function(n){function r(r){var t=n.call(this)||this;return t._value=r,t}return(0,e.__extends)(r,n),Object.defineProperty(r.prototype,"value",{get:function(){return this.getValue()},enumerable
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):115991
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.27435894427578
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:nsrxIB7YYicsYwuehE0dL7M3yKdiZBAl/kWnIe:ss7YjDIi4B
                                                                                                                                                                                                                                                                                    MD5:DDD18CC17E0B7B05A052416D68A1DE8B
                                                                                                                                                                                                                                                                                    SHA1:879CE90744B14E49E22CFAF4F6483A99AB30BE18
                                                                                                                                                                                                                                                                                    SHA-256:5FA35AC7B9D3546E668F247D5C8C7A0008B62650169ACA57266D3B683251F3E8
                                                                                                                                                                                                                                                                                    SHA-512:C0CA3F7F23A93929B56D25301B77379CB0A94761F6F8456510AC4D5332AE270B38A643E1020466BE80C7B6B28AF4B658780EEC038E9B227807623BCACEB864CF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[1888],{88625:(e,t,i)=>{i.d(t,{A:()=>xe,g:()=>Ce});var n=function(){return(n=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var o in t=arguments[i])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)};function o(e,t){var i="function"==typeof Symbol&&e[Symbol.iterator];if(!i)return e;var n,o,r=i.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(n=r.next()).done;)a.push(n.value)}catch(e){o={error:e}}finally{try{n&&!n.done&&(i=r.return)&&i.call(r)}finally{if(o)throw o.error}}return a}function r(){for(var e=[],t=0;t<arguments.length;t++)e=e.concat(o(arguments[t]));return e}var a,s,c,l=function(){function e(){this._hooks={},this._cache=[],this._hooksCache={}}return e.prototype.on=function(e,t){e&&t&&"function"==typeof t&&(this._hooks[e]||(this._hooks[e]=[]),this._hooks[e].push(t))},e.prototype.once=function(e,t){var i=this;e&&t&&"function"==typeof
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):19971
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.944348350468088
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:2fmJLN66bc8SfjY99pQ8G1aGda1MU5pv87gPRJ/3Wv48f6vVlBgzaNm3LkdG2XAR:uKo5fG9pQJvsB5pUWFd8f63BgONm4dGh
                                                                                                                                                                                                                                                                                    MD5:ED5CC3B90284B2DF72F0F9618A042AA8
                                                                                                                                                                                                                                                                                    SHA1:3D2BEB1F4260C5853C9FBE2BBB078DCBBDF3BAA9
                                                                                                                                                                                                                                                                                    SHA-256:A8951B461C8294531366B585DCC861462FECC0EAD4F5822DD65F17CC233F7341
                                                                                                                                                                                                                                                                                    SHA-512:17DD7B76FF23EF4C91D8D27998303A8E06F7C2A0C67620EA759CD01A2EEAF2A71E3E199CC9FCC0E186AAC4F137C84D31CCDC6D87F531C332A7E76F2B0458230C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/pwa/icon_384x384.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................sRGB.......@.IDATx...|TU.....!.B .5..^...`.b......w..]]...V..m_u..RE.^B.=$$@...>O l.L2s..{...>.3s.9.9.{&.{j-P.!P_".....$.X4..kCy......!.)$@......B.r.........5St.i.W........(iR..e.}.k.p..2.......9...5rm...i....x...ryT9m.9..........r...y.I...Na.......k{Q......l....U......... Ej~.....[..@x..b.'....pD.n...T....-..Y.@!.0'....D...\..hXH88.-.0..E/.m J!.. .O....OD....=).Zq....Z.E...T.. .F.$`..mb...7D.Y.H(..../..D..m.J.L..H....H).*...>!.F...t.....6tM.. $@.v!.-.yI.EQ]..xq....X...*Z..5.......Q...E..u..!';.:..w..E.=..H...I _.{Z.)Q}.8q.../..Q...3.$@.n#.I..]..:.`...a..S.oD..;..].p).m..M.I.(.H.Cr.%.._.#....3.I.$.^.:Iqu..,[(Z"jkqB..P!.............L.Z.G;g..O..=.....fm.. ..p..].........b.>.$...EG.RH..H....K...g.B.....H.......C.$@....z.u.3..$.........o....4J.$@..!.'.^'....Q[t....@....#E)$@.$.f.3.pz..>..T.........CJ......@.....]..$....#..A.......e-0m. .`..6O.>m.C&.t..K...M.Y.0........}..j[.... ..RZ.....R3Q. .....(....;D..;K.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36670)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):36774
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.148743398544675
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:GTjAw+wm60ThuTZETYTuTzhTlvsvjCDuYFBQtwMlk4:G3Ew8ThuTZETYTuTzhTFSm1Mlk4
                                                                                                                                                                                                                                                                                    MD5:75FCE9F3FECCC2A55DD092B1EC548173
                                                                                                                                                                                                                                                                                    SHA1:320BC1CC93618276E29A7A2DF66C1A5101FB391B
                                                                                                                                                                                                                                                                                    SHA-256:D2477F06852CB19EB655F148149FFC46842EFFF02C549A4B3F31F7A68F92B72B
                                                                                                                                                                                                                                                                                    SHA-512:2F98A86E6F3216C7D4F32F173E76D4F33877E3415DFAD0257E5945B792D0E7C0B2CF2D4F2D9168A5A66C7C461F44871D8F523798C8FD3E0EF0874D622D2D38C6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_blackbird-parser_dist_blackbird_js"],{40898:(e,s,r)=>{var t,o;function i(e){return e.replace(/[.*+?^${}()|[\]\\]/g,"\\$&")}function a(e){return"string"==typeof e?e.replaceAll('\\"','"'):e}function n(e,s,r,t){let o={kind:e,children:s,location:r};return t&&(o.operatorLocations=[t]),function(e){if(0===e.children.length)return{kind:"Nothing"};if(1===e.children.length)return e.children[0];if("And"===e.kind||"Or"===e.kind)for(let s=0;s<e.children.length;s++){let r=e.children[s];r.kind===e.kind&&(e.children.splice(s,1,...r.children),r.operatorLocations?.length>0&&(e.operatorLocations||(e.operatorLocations=[]),e.operatorLocations.push(...r.operatorLocations)),s+=r.children.length-1)}return e}(o)}function u(e,s){return{kind:"Text",value:a(e),location:s}}function l(e,s,r,t){var o=Error.call(this,e);return Object.setPrototypeOf&&Object.setPrototypeOf(o,l.prototype),o.expected=s,o.found=r,o.locat
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10080)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):15775
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.37269388742878
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3FMAsXKPhmq3HoN4ZVkwEvQJGbql1OfyP:3FcXKPhmq3HoN4ZVjEYUbq/OKP
                                                                                                                                                                                                                                                                                    MD5:94E11535D96E323B433E218FE49EDCFD
                                                                                                                                                                                                                                                                                    SHA1:941F5D10F0C315166C70020991DB3B0DF1037A0F
                                                                                                                                                                                                                                                                                    SHA-256:8B06165AA978808EBBB9AF51974AF23472D2019FC6D1D85800C0F2F8AA36FAB8
                                                                                                                                                                                                                                                                                    SHA-512:7A5D1736C364074D6DF1AAF7AD6D33E040A2E400AADCA9DDC02CCCDC7A2E491379AD20E299AD0868F5C3AAD9B2F959870E380FE459820D9F6BBF421F43D71418
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-600f89"],{70170:(t,e,i)=>{function n(t,e=0,{start:i=!0,middle:n=!0,once:r=!1}={}){let o,a=i,l=0,s=!1;function c(...u){if(s)return;let p=Date.now()-l;l=Date.now(),i&&n&&p>=e&&(a=!0),a?(a=!1,t.apply(this,u),r&&c.cancel()):(n&&p<e||!n)&&(clearTimeout(o),o=setTimeout(()=>{l=Date.now(),t.apply(this,u),r&&c.cancel()},n?e-p:e))}return c.cancel=()=>{clearTimeout(o),s=!0},c}function r(t,e=0,{start:i=!1,middle:r=!1,once:o=!1}={}){return n(t,e,{start:i,middle:r,once:o})}i.d(e,{n:()=>n,s:()=>r})},24212:(t,e,i)=>{i.d(e,{q:()=>r});var n="<unknown>";function r(t){return t.split("\n").reduce(function(t,e){var i,r,d,b=function(t){var e=o.exec(t);if(!e)return null;var i=e[2]&&0===e[2].indexOf("native"),r=e[2]&&0===e[2].indexOf("eval"),l=a.exec(e[2]);return r&&null!=l&&(e[2]=l[1],e[3]=l[2],e[4]=l[3]),{file:i?null:e[2],methodName:e[1]||n,a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1634
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                                                                    MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                                                                    SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                                                                    SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                                                                    SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):398793
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.057516666538488
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:rqoBn7pEKBIDewHhJi171DaYOS9uJifwvWIz2a8dCj1y6/mu8yyVQyMD:uoZ2KBIDewHhJi171D1IWJdC8y1
                                                                                                                                                                                                                                                                                    MD5:F282E47A0C350C10358857570713E5D3
                                                                                                                                                                                                                                                                                    SHA1:712EEFA49E12629F76CFF6BBEAB8F97946D4EA0F
                                                                                                                                                                                                                                                                                    SHA-256:96FE07450FD2A4ECAEE695026910442646A6AC9F00B80A7E8E74D2A9E544D94A
                                                                                                                                                                                                                                                                                    SHA-512:D76B0F66E180E12E48E3987A15711E076A7B6B65ABB878C69A7526C9EF23D5EB1DC338A49326447C966F126A4D13F77A6CE2A65BACD7DE40BB93DD96AAF2D7EF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/ecv04l9e3tf7wce5ta18iqj83
                                                                                                                                                                                                                                                                                    Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3398
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.160008234998725
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:OyVWyQQo5ZaJ1kMwUatT9JRu0jqamLSRAD:NijW1rwHRvmZ
                                                                                                                                                                                                                                                                                    MD5:93C06469926BC84EBDE7C933D2D0C03A
                                                                                                                                                                                                                                                                                    SHA1:D8D7F6591EE2DA41AEC9253BCC3D329B76A522FF
                                                                                                                                                                                                                                                                                    SHA-256:F9235587AC8FA17CE0C3B16E179C237CAF98C19346C1F8BC5D5A86D5D8E1EC80
                                                                                                                                                                                                                                                                                    SHA-512:DF0C2109DF99359FD92AD6363C2EA4690A8C1B20019233A35CA67154A6B8FEED2444E7CBC01B3BBFB987CC00516DE8AF349D3824D584FA9570DEE47B8ACF9F14
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/telus-df0c2109df99.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="173" height="34" viewBox="0 0 173 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M102.97 10.0573V6.52588H90.3721V24.6954H102.97V21.0102H95.4725V16.9825H101.708V13.4554H95.4725V10.0573H102.97Z" fill="#8B949E"/>.<path d="M125.185 21.11H117.314V6.52588H112.151V24.6954H125.185V21.11Z" fill="#8B949E"/>.<path d="M166.769 13.4503C163.285 12.6654 162.065 12.5744 162.065 11.1883C162.065 9.90209 163.792 9.50202 164.785 9.50202C166.391 9.50202 168.288 9.87659 170.221 10.8677L171.627 7.52424C169.646 6.44426 167.104 5.99463 164.659 5.99463C159.854 5.99463 156.63 7.94399 156.495 11.7443C156.358 15.2102 159.176 16.5066 161.766 17.0415C164.262 17.5574 166.795 17.999 166.846 19.482C166.892 20.8498 165.662 21.4357 163.341 21.4357C161.192 21.4357 159.193 20.7449 157.151 19.8894L155.957 23.5236C158.305 24.5219 160.688 25.0721 163.145 25.0721C166.558 25.0721 169.049 24.5394 170.882 22.8182C172.153 21.6362 172.569 20.2093 172.569 18.8473C172.572 15.9754 170.782 14.3576 166.769 13.4
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):403645
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4298884317850105
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                                                                                                                                    MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                                                                                                                                    SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                                                                                                                                    SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                                                                                                                                    SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18057)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18137
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.257197995431222
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:rxeSvZjLWnFRhaAgWYZ40zIN+JVwQ06T9QVrB/3RABeGc9FjDxa+dzCyfIrbdHgb:r/LWFRK4tJ6i3gBc5FdbubdgGdgo7UXN
                                                                                                                                                                                                                                                                                    MD5:AE34F31F5DECABF23D36348B460EBC2E
                                                                                                                                                                                                                                                                                    SHA1:C7B1005412A51FFE625DD470C428A6B8F74C1633
                                                                                                                                                                                                                                                                                    SHA-256:205BCA21B7895FC0862015574386D366CF23A89CFF7159A2138711E59623DAA9
                                                                                                                                                                                                                                                                                    SHA-512:4F6B14C4CF9AC012A722E402CD21A27FCA02ADD7209D5C24FF2764B36284F18161EFE4AE8D9C5C0A38252693CF248C833CBE404FB191F82671765FD20B441FBC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-4f6b14c4cf9a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function r(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,r=i.userAgent,a=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(a)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(a)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(a)?e=s.Windows:/Android/.test(r)?e=s.Android:/Linux/.test(a)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>r,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2496 x 1302, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):193447
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994274370581873
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:Ih+79KirDd0rDic+TuKx8xopm7nBIZKeF7GHTRTyYruNxn8vY/dfg3IN7dW:t9KSd0nic+yvxog7nBXKGHdTbOXVg3Ia
                                                                                                                                                                                                                                                                                    MD5:85371808D927E0612A71250C4D1ECC23
                                                                                                                                                                                                                                                                                    SHA1:EE04268145052A493FCA87CA68A21FBF09C94997
                                                                                                                                                                                                                                                                                    SHA-256:839CFF9AD6D6EFE4E282E9F11FF35C936204B2BCADDA49B41F08FDF54E57BD3B
                                                                                                                                                                                                                                                                                    SHA-512:DBC46249B47523939D494EA443273540324A34501FC815E8D3D95EE33EBAABD3C72859C21E6BE521EC7F0FED0AB5F12C47F39BDA58F3276C22609382F1D52929
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/illu-copilot-editor-6474457a5b19.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............r%....PLTE.......';.'<.%: &..yx....4;.yeILO.pp8<K.........&1D5G[$7K~eiiw.[PZIFS...z...r...%.,@VY_./C.#*.utXgz...GXje....&$'ddx.m\BFImZa-28&1B..#*/6RLW.jm:>CO<8;00NRX/7G...P_r.aT',3.>S>AGu`e-...p.AAO48>cIBIFR.."GVjjlowUKEIL%*10..cV_.0F>Oa...`o.lZb7<B.i..tb6:X...l[a...%0Iux{...cV][..r..nOGMPTy`.....9Paei[^a$5JDHOyz|%:GIDhiW..gX7JS(Jc...WMu.@[prx0*+Ez....0\wQ.....m[bn~y,y.E55}..IZ`.g.}ei.[O)n.XC=...q..`o.#On[lk`..<l.aEd;/B.n."V~...2f.%a.'#1.GUcgm.[.XB=y}..........Ua.sx-5P-BMV..Qce_Q|uPv.ckL..M9S...csqZ[lW?[||....9....IDATx...]j.@......... ...t.;jii.*$.._..D.e..].d:....F+....\......*.b;;........T...^.9'j..*p..>..t.............a`.8.........1...Xs{DF.....l........,!....T..M..w..^.8......9b...pP......-'OO.(p..[......_..e.K.....V.&Y_...z)....X.v..........#.....7....qN..../][.../....9...e............9o......gyi../p}ypn.3......C..it.Iu....ibn.........#..CQ......R........T.H<_.. ..N..Y...d../.q.-........:..9e......p..[...[.....!.|....n)...u.1..-...$
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3759
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.910608138768002
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:d/6gGROiJB3c/D9Th0tJYa0gx03OcaBS5JMEmUiqjTnyofHuvsEBeryEngW/MMtu:dSffGe8gYaBLYO6uBwBn9dFi
                                                                                                                                                                                                                                                                                    MD5:6D03DB6625447F2E4F864937717629CC
                                                                                                                                                                                                                                                                                    SHA1:5A1877E93C0DB41101C19D70ED96408495E04D69
                                                                                                                                                                                                                                                                                    SHA-256:875BB76C5980A5FE63C333410170C067B45295C19D8D6897A1983D71CB60B2EF
                                                                                                                                                                                                                                                                                    SHA-512:BA1285410979BF5CC8911150FD1926F37916057543BFF473EB8C0F133DD607F5E25215724AEE5011EE9B3FDD1154051584281BBEB5A73BB02038EE7282402FB0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/amp/3x4.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x.................pHYs.................sRGB.........gAMA......a....DIDATx..{pT....7!....J..%.|.T..V[.(.(..A.u.&0....U..N.Vj....NG.X*3......d.?.N...t4.H.5b...$.d=.Y..w.r.=9.....}.s..w~.x.$.......,8R..H..#....,8R..H..#....,8R..H..#....,8R..H..#....,8R..H..#....,8R..H..#....,8R..H..3.&...u.z\..B..L#.#K....Q...W...8z.F....1.f.f.n\.G..IvcB....U4..y.C..*....+o.`K....e.}.FO...)X.:...#................8.";".G...R.p........I........d7.`.T.........?.nH..Y.~.\....K..A;....Z...z.3d.........B.UUd.......34...yd.....#G7=EK...E.g..3@....le...\.l.[.;.m..Y.(..}..7....f.eF\o...K.f#Kp.x....N...b-}.jc%y..Y...D..vr.n.1u..'.i>b....^.L...9./#.. o...b.#.,^@f K.x`.R..,8R....4*.AvG.....N..&w.9..].m'.w.N....{.P..SI..l..dR:...R"@L.Jr....[.te?..[.nf..o.......Z.>...3=.*..0U.}..>8.Cy.|h.l!.b...@S'.V.A...n.E.{..5.GMLrcj....38@.BXZ0J...>]...34p....}.....3K=..&/.p......!g.)O>@..=.d..Lt).O....j.{J:..n.n[#...k..i..9...........aR!.O6.o........J.h..H^.k.t.."..B.oK.Fu..j`...m
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):44660
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99540254121323
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                                                                                                                    MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                                                                                                                    SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                                                                                                                    SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                                                                                                                    SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21472)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):21559
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.41822175484504
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3zGH/JJvGQHv8nlMGOM4d2fSmIMIZkFnQkNug1jbpgEh1mBwKtMmglj:KfbGAv8lMGOZdUSmtAkFnQeGk1mBwogd
                                                                                                                                                                                                                                                                                    MD5:383E44DCCC233540968ACB7FEF070359
                                                                                                                                                                                                                                                                                    SHA1:18A5430A0B2CA2BF000D86E08C54506A353D7C05
                                                                                                                                                                                                                                                                                    SHA-256:E099BA09D44EDCDDF0DE12AA96DBC7AAE4B03749E57B865B7310D1B1CB6A8484
                                                                                                                                                                                                                                                                                    SHA-512:B73FDFF77A4E401513D1F7F003641C229D65E0DAC7F94754956CD8006E8CCCB576907EBD697DC75E857CED074381175DB487EA75BBA2CCC8238E913E20FC23A1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js
                                                                                                                                                                                                                                                                                    Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):5841
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2964286332525905
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:+eshrxIteecndURGxL/NON5WUK+UzdrkSrvRYSxVE9U+cuUnZ0H0ITZ:+eshrvd6GpNszbaLE6vdnZKTZ
                                                                                                                                                                                                                                                                                    MD5:E87764E4B54806BD9528E9413F05201A
                                                                                                                                                                                                                                                                                    SHA1:5D1C284DC8E2D047DE24F8380F71EA9989D732BB
                                                                                                                                                                                                                                                                                    SHA-256:A38E79C76A05E2473CEFDE9829CB125563E2BB06965AA3D0A41B314816BD1097
                                                                                                                                                                                                                                                                                    SHA-512:F8A5485C982A797682C4138B024F83EA2669B7B7458C2D9EEB2C18526260E2DDE0B3BC68D98415F8513E4CE099E46783A9EF8AD08B58929CA66972630953822E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let a,o=n,d=0,l=!1;function u(...c){if(l)return;let f=Date.now()-d;d=Date.now(),n&&i&&f>=t&&(o=!0),o?(o=!1,e.apply(this,c),r&&u.cancel()):(i&&f<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{d=Date.now(),e.apply(this,c),r&&u.cancel()},i?t-f:t))}return u.cancel=()=>{clearTimeout(a),l=!0},u}function r(e,t=0,{start:n=!1,middle:r=!1,once:a=!1}={}){return i(e,t,{start:n,middle:r,once:a})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):43171
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                                                                                    MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                                                                                    SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                                                                                    SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                                                                                    SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3718)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):224124
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5240914657177465
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:zywRLxI52652S5HXEyb58cs+O/A1uCa7WN3e:zk5J5HXEajz+A1uCa7W0
                                                                                                                                                                                                                                                                                    MD5:DF6F08D61E2E34D7A209926CE3293FFC
                                                                                                                                                                                                                                                                                    SHA1:FD2735EF9479FF5194D1E93E913CFED24E0408F4
                                                                                                                                                                                                                                                                                    SHA-256:327F9BD069D266A23685CCD628EC9528A265815ACB02312532D4E6C97658C08D
                                                                                                                                                                                                                                                                                    SHA-512:D51A774E11C04C60A1FD3C14D5C630C9F5C318BC60487AB124D483E917E2219BA8B1B3D07C9AEB4A1AF74BB5FEE58D9DC443E7193AA3C1E704939E836ED0A2D4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/d8791wk9xohedlpvm0xhp0t18
                                                                                                                                                                                                                                                                                    Preview:/**. * Same as google-gsi-lib.js but with the library updated as of 2024-08-12. * . * Google GSI JS Library provided by https://accounts.google.com/gsi/client. * See documentation at https://developers.google.com/identity/gsi/web. */../**. * Removed the following appended styles and added them manually:. * https://ssl.gstatic.com/_/gsi/_/ss/k=gsi.gsi.hxt2fGtpX-o.L.W.O/am=chE/d=1/rs=AF0KOtUE-4sZUYGEHSlTf3dS0bD11c1BFw/m=credential_button_library -> In credential-button.scss. * https://accounts.google.com/gsi/style -> In google-one-tap.scss. * Both are exposed in google-auth.scss. */.."use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x10910000, 0x701, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Obje
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):50114
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.874676303835816
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:P2fSVEkMZIBQRAD1MmH0jdp36ie0L98Dgk5w750NcXKh6owMloxTtloJm/rh/34U:lEkMZSa8ck56f
                                                                                                                                                                                                                                                                                    MD5:C21F8FD1AA4306567381FC98C4658451
                                                                                                                                                                                                                                                                                    SHA1:8B1A242BA7D5C59596D31580B5B8F4A7BED32726
                                                                                                                                                                                                                                                                                    SHA-256:396D793CF41EDBB2964B3993C58BE3224430678DB6DE696A3940D01EB3AB43B1
                                                                                                                                                                                                                                                                                    SHA-512:9C5B7A4765424368E00D62B4AE89AFF8C5B86FC4E93B09D49AC4D1B18F65CE9DFD3FAE52E9AC25BB0D0A024EA9A08E638A36CDC278111CD7E62C5BE38A1FD23C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/dark-9c5b7a476542.css
                                                                                                                                                                                                                                                                                    Preview:[data-color-mode="dark"][data-dark-theme="dark"],.[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,.[data-color-mode="auto"][data-light-theme="dark"],.[data-color-mode="auto"][data-light-theme="dark"] ::backdrop {. --topicTag-borderColor: #00000000;. --highlight-neutral-bgColor: #d2992266;. --page-header-bgColor: #0d1117;. --diffBlob-addition-fgColor-text: #f0f6fc;. --diffBlob-addition-fgColor-num: #f0f6fc;. --diffBlob-addition-bgColor-num: #3fb9504d;. --diffBlob-addition-bgColor-line: #2ea04326;. --diffBlob-addition-bgColor-word: #2ea04366;. --diffBlob-deletion-fgColor-text: #f0f6fc;. --diffBlob-deletion-fgColor-num: #f0f6fc;. --diffBlob-deletion-bgColor-num: #f851494d;. --diffBlob-deletion-bgColor-line: #f8514926;. --diffBlob-deletion-bgColor-word: #f8514966;. --diffBlob-hunk-bgColor-num: #388bfd66;. --diffBlob-expander-iconColor: #9198a1;. --codeMirror-fgColor: #f0f6fc;. --codeMirror-bgColor: #0d1117;. --codeMirror-gutters-bgColor: #0d1117;. --codeMirro
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 770x540, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):25912
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990369491128833
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:u1xu76W/kLPOe3ZNPRKkycvZN9wy/Dy+sH4:uy0llKkycv1Pxj
                                                                                                                                                                                                                                                                                    MD5:18CC2D7DF048032243F5F60028471E32
                                                                                                                                                                                                                                                                                    SHA1:0FA116B526C3CF9F6853C7F687E7E3776BF9D4A7
                                                                                                                                                                                                                                                                                    SHA-256:D3BF4744666CC0B99F24F2769F0018027217FED7A2E18CF13E75C83C8FC569DC
                                                                                                                                                                                                                                                                                    SHA-512:2C1944EFC5AFCEB4BF652124E4A9050AAFA322AC70435221B57CF7C2E2B2AA21053BA38EB57BBC78F87877BB5B8580C5AA4B22210AEA92E9FAFD65EB06C2574A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:RIFF0e..WEBPVP8 $e..p....*....>E .D....'r..0..M.|J0b5.Y'<.8^../.C..X....C{..G......y.....?i?......?....K........................?...{..C...O.O...?......O.....?b....?.............../..........._....o....................#.[..._......... ..}..........n.?......*..y.U?.~F...n4x.~K.?...."..........|...............+......Oq.V..............q...=..l....O..SeH...T.R*l..6T..*EO...N.x......_r.2FW.O..N.x....F.2...]L...a *....E....=[..y..2.E~.....e..Jg.8.....g....G..7...jw..O..E..`..@+..&.w..y....s......S..D.$t.......z">.&.N!.........%..~+Q...4.M..WK...|......J....s..V).I_.uIZ|`..z-b...T3$e.I..].!W.v.Z.~Y...dq_.3..#5.k.&...I..g.}.D..P.3T.y ..`..Z......#..;eRn....4j......oy|.....bc.K_.*j..!$....s.$...e.........N.w.#t.........}.........q.mTI...)...:).`....n.z...O..@\...z..~........|../j.*.Y%.4.C..>...]amu...W.m........_x9)...9..mpc....$$.o....w>...y...81...0i...yo.>r...E.....V.@3.Z...D.$znh.Y4L(7........N..?kA...W)k.J .P...A{...Z.=..;(...RC...>...*EM
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):201
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.157175555193351
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tnrZW6mRVMW4mc4slm3o/JjP3jrb3AHSY:trZWutIYhj7P3AyY
                                                                                                                                                                                                                                                                                    MD5:496D74CD80854ACF2BD0FA01C1656BD8
                                                                                                                                                                                                                                                                                    SHA1:B75F78D9462FA61109B65D4229887DE33A4029B4
                                                                                                                                                                                                                                                                                    SHA-256:EDB274CB4AA4BA5F7D03FBE4B6F5878C759385A21EA34FED096DF60B21913F5B
                                                                                                                                                                                                                                                                                    SHA-512:ABB292BE73C50A616C332F6ED0935F29B6A3AB82C1C8026738883B7F2EB41D16C2C3EED695093DBE7A7A9E6E81C9F5EBC51C87068E8FFC40790CED798D4C3894
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/4chtt12k98xwnba1nimld2oyg
                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 7l-5.9 4L1 9.5l6.2-4.2c.5-.3 1.2-.3 1.7 0L15 9.5 13.9 11 8 7z" fill="currentColor"/></svg>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):146735
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.286559737112194
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:RPVZlr0m7nghrQ+5wnYnm7alLOQjmnphFn2A5DnNhH5Xnlnc5+ynOhC:RPX2jQELOQj7p
                                                                                                                                                                                                                                                                                    MD5:F0FE718F2738BBE0CDD82AB3DE190356
                                                                                                                                                                                                                                                                                    SHA1:8EB7F1DD2B3A2513823604E25AA2F88DAB5CF448
                                                                                                                                                                                                                                                                                    SHA-256:02B764216E0BA2DA32657DF6690FC1AD062A0416FD1A0F68F6E3FC4B72FBA84E
                                                                                                                                                                                                                                                                                    SHA-512:B947DC27A4FE37CA2EA5BA4383E36F5F07B42EE78D7A399171CE791FB0F343423194D6ADBB8AC59D3B719B7E15F57A165D93EB9EF9087E8443865959D7FB8355
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                                                                                                                                    Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1723215600000,"ending_timestamp_ms":1731250740000,"asset_url":"https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi.png","is_hashfetti_enabled":false},{"hashtag":"Aeromexico90A.os","starting_timestamp_ms":1726034400000,"ending_timestamp_ms":1728626340000,"asset_url":"https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Only_After_Aeromexico_90anos.png","is_hashfetti_enabled"
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2435
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.654207464739271
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                                                                                                                                    MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                                                                                                                                    SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                                                                                                                                    SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                                                                                                                                    SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1849)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):252481
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.299492713827013
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:IO2c1Bi3jkeOvHS1d1+CNs8wbiWQh9qvZJT3CqbMrhryf65NRPaCieMjAkvCJv17:Sc1Bi3jkeOvHS1d1+CNs8wbiWQh9qvZe
                                                                                                                                                                                                                                                                                    MD5:393D5EA8C35803D344491941E8E7C85E
                                                                                                                                                                                                                                                                                    SHA1:5323E076B489ACE2F2691343513784E7C1257E8A
                                                                                                                                                                                                                                                                                    SHA-256:E6FF62CD20E8526FD9F933C8DB37DF410AD1682CE965EBBC97CAB79727F89972
                                                                                                                                                                                                                                                                                    SHA-512:DED916225317F4369690C30C47221586BC9DE6729716112A34F7B56C1161FF5BEE8786A8C49D211A1D03C5554A4C58B998367D2E7081EBE0FAC61790D64DCD36
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.com/
                                                                                                                                                                                                                                                                                    Preview:.......<!DOCTYPE html>.<html. lang="en". . data-color-mode="light" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". . >.... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. <link rel="preload" href="https://github.githubassets.com/assets/global-banner-disable-f988792be49f.js" as="script" crossorigin>.. <link rel="preload" href="https://github.githubassets.com/assets/mona-sans-d1bf285e9b9b.woff2" as="font" type="font/woff2" crossorigin>... <link crossorigin="anonymous" media="all" rel="s
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7914)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13428
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230329085761548
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:09xRi19U67CK/CCePQDwMQXtMJ7wx2PXnq6z9V1sTNRmSdXgMpVE/C9w:09xRi16Y/7ePGRwOXq6zRcNRmND/C9w
                                                                                                                                                                                                                                                                                    MD5:B21890D8481D25B90A00E3ED03B50ED2
                                                                                                                                                                                                                                                                                    SHA1:076A919247341BC75956932151E5503DCED4506F
                                                                                                                                                                                                                                                                                    SHA-256:C9B49F15328CBEB36C21DBD6D8A92D7A4B49E0DEAB7F160DB26D9873610E7779
                                                                                                                                                                                                                                                                                    SHA-512:AB87C1D6C5C8FF03E5E5BD8862D2409142547B55B646F13D4359A3BCAFD07DA55B216511DBD526C93956B3F9E7370F9DA9BEB6D013C1A6F70AA2F44BB363AC17
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>u,mT:()=>d});var s,l=n(79024),r=n(97797),o=n(72705),i=n(21403),a=n(13937),c=n(78350);function u(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setA
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2430)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2525
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347913189988612
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:X5T8gflq8tuipiRPvbEARJJT6HPr1N9wvxQFzmPtTmw:xtq8Rp6b7RJJTYP5GxxPtKw
                                                                                                                                                                                                                                                                                    MD5:E7D43E480242F4AF838322012CE7091B
                                                                                                                                                                                                                                                                                    SHA1:966F8784853930B8DEA0658876AA6BF50CB3DB49
                                                                                                                                                                                                                                                                                    SHA-256:C73FF51A11FBB93A334F494CFC48CF5E12C9C4E7839FEFC2504DC6D93696C351
                                                                                                                                                                                                                                                                                    SHA-512:6BA65FF47C08CDF4E4FF47E61AAED0B4C8F963C91649B69E2BC0EB439C2218A90932954108D489B85F7A8EFF6B7F8598E23F9E953F6ECCFE90AA1E74EC2C13B7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-app_assets_modules_marketing_active-global-banners_ts-6ba65ff47c08.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_marketing_active-global-banners_ts"],{96011:(e,t,n)=>{n.r(t);var r=n(39595),o=n(67498),i=n(73480);function l(e,t,n,r){var o,i=arguments.length,l=i<3?t:null===r?r=Object.getOwnPropertyDescriptor(t,n):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,n,r);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(l=(i<3?o(l):i>3?o(t,n,l):o(t,n))||l);return i>3&&l&&Object.defineProperty(t,n,l),l}let a=class ActiveGlobalBannersElement extends HTMLElement{connectedCallback(){let e=this.parseBannersAttribute();if(0===e.length)return;let t=i.Ri("disabled_global_site_banners")?.value.split(",")||[];if(0===t.length)return;let n={};for(let t of e)n[t]=!0;let r=t.filter(e=>n[e]);r.length!==t.length&&(0,i.TV)("disabled_global_site_banners",r.join(","),(0,o.e1)(30))}parseBannersAttribute(){return this.banners=this.banners.replace(/\s/g,""),this.banners.split(",")}constructor(...e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (8027)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8139
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.206829089998792
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:r0q35SUtgz2FmtOj+elq88F3rI7hvUG5OHGqu/3zPtkDCy0gaTwwBUpq/RqGCJ3K:4FTOM88FyBxOULECr0iKqQ5FlLsa0
                                                                                                                                                                                                                                                                                    MD5:C75EF2B4DE5BAEC8D001CBAD3246ADE8
                                                                                                                                                                                                                                                                                    SHA1:8A2EEC9335C6636A4220987EA4DC9B1349FD13F2
                                                                                                                                                                                                                                                                                    SHA-256:74B3C41B85BEAB1A6030C1528E810BBC3C6536F815B410CC51FABDCB4E49658E
                                                                                                                                                                                                                                                                                    SHA-512:28D1A6BC19CAFB46DDBC0D98D2B8E3431EF35D83FB947915CECCACE62EA11791CF2664544060E4CA97BFC3A98C3CB44DEA0E154AC385C89EE690F781005208AB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-28d1a6bc19ca.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{47288:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>CookieConsentLinkElement});var i=t(39595),r=t(43065);let CookieConsentLinkElement=class CookieConsentLinkElement extends HTMLElement{showConsentManagement(){(0,r.Gp)()}};CookieConsentLinkElement=function(e,o,t,i){var r,n=arguments.length,a=n<3?o:null===i?i=Object.getOwnPropertyDescriptor(o,t):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,o,t,i);else for(var s=e.length-1;s>=0;s--)(r=e[s])&&(a=(n<3?r(a):n>3?r(o,t,a):r(o,t))||a);return n>3&&a&&Object.defineProperty(o,t,a),a}([i.p_],CookieConsentLinkElement)},43065:(e,o,t)=>{let i;t.d(o,{WP:()=>u,RW:()=>C,wb:()=>g,_S:()=>p,Jc:()=>y,aq:()=>m,Gp:()=>h,bG:()=>w});var r,n,a=t(73480);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2368)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2455
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.365199812319697
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:X5amgnpJEBrLxIlquAr35RJJT6Oo1N9wdiFwtzm446H7:cLU5LaquAdRJJTj28Q4bH7
                                                                                                                                                                                                                                                                                    MD5:539518DB98F8240E8AD3297C19B432E8
                                                                                                                                                                                                                                                                                    SHA1:FC78BC95ACA69A7C065ED3169767DB680FC4833F
                                                                                                                                                                                                                                                                                    SHA-256:EB91B34323583D68D681683C7ADDF1CE03B3C15712D9439E9F9B2C4F27798658
                                                                                                                                                                                                                                                                                    SHA-512:9576F068775C4191E6FC04AE20C3BB2704FB3F46766ADACDEFCB2B3A176D9AD0FBA696313CFC6208180B421DC4C8ED77E56DEE149C6A645F9BD3D4F37AC25B0D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_marketing_global-banner_ts"],{55075:(e,t,n)=>{n.r(t);var i=n(39595),o=n(67498),r=n(73480);let l=class GlobalBannerElement extends HTMLElement{connectedCallback(){!this.hidden&&(r.Ri("disabled_global_site_banners")?.value.split(",")||[]).includes(this.id)&&(this.hidden=!0)}close(){this.hidden=!0,this.updateCookie(),document.dispatchEvent(new CustomEvent("global-banner:close"))}updateCookie(e="disabled_global_site_banners",t=30){let n=r.Ri(e)?.value;if(n){let i=n.split(",").filter(e=>e!==this.id).join(",");(0,r.TV)(e,`${i},${this.id}`,(0,o.e1)(t));return}(0,r.TV)(e,this.id,(0,o.e1)(t))}};l=function(e,t,n,i){var o,r=arguments.length,l=r<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,n):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)l=Reflect.decorate(e,t,n,i);else for(var a=e.length-1;a>=0;a--)(o=e[a])&&(l=(r<3?o(l):r>3?o(t,n,l):o(t,n))||l);return r>3&&l&&Object.defineProper
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14842)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):14843
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262718280427273
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:N5UXCrMuZAdqOuHOyn/lTqmrr/qV/cfJF4QfjM00:N5UXCLZAdqXZn/kmrr/qV/cfJF4qn0
                                                                                                                                                                                                                                                                                    MD5:536E3E09F8A3C79331CF9ABB63192703
                                                                                                                                                                                                                                                                                    SHA1:75248374966001F70E010CC4E2E274FDD607B99D
                                                                                                                                                                                                                                                                                    SHA-256:2A96D5C600473DE38832CBBCFEA23CC42D10854C9B510638DBECD6BACA46DD69
                                                                                                                                                                                                                                                                                    SHA-512:ABD1C8F9694C91BA2422C4DED836C768CB424EC4D64E8482E2B74D112F54E4DF6CE7F6307659B55819FD34654E56957781E087B4B691C9059E0D5E74C99F1205
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.tiktokcdn-us.com/obj/tiktok-web-common-tx/pns/runtime-worker/2.0.0.2/pns-runtime-sw.js
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function t(t,e,r,n){return new(r||(r=Promise))((function(i,o){function s(t){try{a(n.next(t))}catch(t){o(t)}}function c(t){try{a(n.throw(t))}catch(t){o(t)}}function a(t){var e;t.done?i(t.value):(e=t.value,e instanceof r?e:new r((function(t){t(e)}))).then(s,c)}a((n=n.apply(t,e||[])).next())}))}var e="main_thread",r="service_worker",n="general_fetch",i="ready_for_msg",o="force_update_sw",s="__PNS_RUNTIME_SW_EVENT__",c="__PNS_RUNTIME_SE_ERROR__",a="__PNS_SW_CACHE_KEY__",l=function(t){if(t)try{return new URL(t)}catch(t){return}};function u(t,e){try{var r,n=new URL(e);return null!==(r=null==n?void 0:n.searchParams.get(t))&&void 0!==r?r:function(t,e){var r=new RegExp("[?&]"+encodeURIComponent(e).replace(/[.*+\-?^${}()|[\]\\]/g,"\\$&")+"=([^&#]*)").exec(t);return r?decodeURIComponent(r[1]):null}(n.search,t)}catch(t){return null}}function h(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}function f(t){return function(t){if(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):45016
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9952425972800985
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                                                                                                                    MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                                                                                                                    SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                                                                                                                    SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                                                                                                                    SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):228
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268430527896942
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:jTqNKEMjNRYbMjNRHMhRNxrmxxBfEwubWOKYbMBxzMeWLqHRBITME+iGKx69cu6Z:oMj+MjYhrETkyxbMqHR+AE7ocsLk7rp
                                                                                                                                                                                                                                                                                    MD5:E0D6367316147AE5AAD91C75EB1876A7
                                                                                                                                                                                                                                                                                    SHA1:F269D17EC2620B9826B9A80FDC7C6E2D3C12CDFC
                                                                                                                                                                                                                                                                                    SHA-256:011F9B56100A5E92312A5CE484C9F7A73335698DF243211B04C42AEC0C815275
                                                                                                                                                                                                                                                                                    SHA-512:B8AC95DA64960B0CB0CEECDDFDECDB9FE358CDA15BA2139866D669596D7669F38F992916B731B54FB10F221948B0A7739DDFDBA149A8A6EF7E574151D4B72CD4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["webgl-globe"],{35451:(s,e,b)=>{b(83138)}},s=>{var e=e=>s(s.s=e);s.O(0,["vendors-node_modules_github_webgl-globe_dist_js_main_js"],()=>e(35451)),s.O()}]);
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):242908
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.39722933968043
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:g/Tl7l0vcTlnh9cBrBrY19FUdvhNOlwUsW+D:g/QUTlngrBrY19SdvhTW+D
                                                                                                                                                                                                                                                                                    MD5:88DEA18F0690D9D96E5C630ACF975ACC
                                                                                                                                                                                                                                                                                    SHA1:28F30A89CDA9ECD06CAA8005B8CFE8706E2D54C5
                                                                                                                                                                                                                                                                                    SHA-256:B258CB18B68E17B2ACEF5C17BDC197612FDC0E4633B5F5E63FD0A18FA24A71A8
                                                                                                                                                                                                                                                                                    SHA-512:992B809B07518474D2A425320CACBD3F1009EABC8E34C0BD73E14EF10A2CB07796EFEDD32938D259045AB52CFC417841B20AC92B242523E8F2632F1B30A63607
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):959
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.180597116094789
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:tzBXuXMMuX1VJGRgH6NxGrLC+XLiZKnRqVfnv8zcaYMNUzFS:jN1VYRgH6/GrLdXLiYRqVn8zc3hS
                                                                                                                                                                                                                                                                                    MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                                                                                                                                                                                                                                                                                    SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                                                                                                                                                                                                                                                                                    SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                                                                                                                                                                                                                                                                                    SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/favicons/favicon.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):5999
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                                                                    MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                                                                    SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                                                                    SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                                                                    SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65435)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1168567
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.532265592786555
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:rJ7R1S6NNTzpsPWNzmsUsnsrV0OdtJx+0sTaXry0hBv3ak8AQiZfkKyBx/HEJcou:rJ7R1SvfJtJx+0/h8AQiiHEm+Yzdv
                                                                                                                                                                                                                                                                                    MD5:EC9A854D1C946B77B9D470F55275BE26
                                                                                                                                                                                                                                                                                    SHA1:B9E4456CA19B7304FF566CF3416E538324BBE073
                                                                                                                                                                                                                                                                                    SHA-256:BA8A1FC723D5C79441EF9623C81673EF5CDA75CB012FBAD529F5F436A59AB3E3
                                                                                                                                                                                                                                                                                    SHA-512:95CF37C1FF5EC334AAA9DBD62918E3DE67B625E16C6C124456F0F3FD38CFB570C221FE0E0542694E9CCF06482E30CF3137F3536909DA4582B9EDDD44F05BA968
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/webapp-desktop-islands.400fded00e22142e51c3.js
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see webapp-desktop-islands.400fded00e22142e51c3.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2862],{2122:(e,t,n)=>{"use strict";n.d(t,{A:()=>s});var i=n(24643),o=n(40099),a=n(23594);const r={id:"header-arrow-f8c49d4b",use:"header-arrow-f8c49d4b-usage",viewBox:"0 0 24 24",content:'<symbol xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24" id="header-arrow-f8c49d4b"><path fill-rule="evenodd" d="m4.123 12 7.586 7.586a.5.5 0 0 1 0 .707l-1.414 1.414a.5.5 0 0 1-.707 0L.94 13.061a1.5 1.5 0 0 1 0-2.122l8.647-8.646a.5.5 0 0 1 .707 0l1.414 1.414a.5.5 0 0 1 0 .707z" clip-rule="evenodd" /></symbol>'};function s(e){const t=(0,o.useContext)(a.X);return(0,o.useLayoutEffect)((()=>(t.add(r),()=>{t.remove("header-arrow-f8c49d4b")})),[]),(0,i.jsx)("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",width:"1em",height:"1em",fill:"currentColor"},e,{children:(0,i.jsx)("use",{xlinkHref:"#header-arrow-f8c49d4b"},void
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1906
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                                                                    MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                                                                    SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                                                                    SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                                                                    SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1045
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                                                                    MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                                                                    SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                                                                    SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                                                                    SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):7086
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                                                                    MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                                                                    SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                                                                    SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                                                                    SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 640 x 1136, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6012
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.352734134448214
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:VRwOkhsbKKKKd7777DrrrrDWHEtKgcYRIzyiHzijEKUrrrrrjrrrrrf7777+rrrq:jwOkKF7777DrrrrDWcqyNjEKUrrrrrjt
                                                                                                                                                                                                                                                                                    MD5:2A801A35FC349511081B1FBF6DFF3B9B
                                                                                                                                                                                                                                                                                    SHA1:C1382792AD6D3A5B45DE204559DD0EE783762BFC
                                                                                                                                                                                                                                                                                    SHA-256:E0DF993044997551C6A774CFA9CC41D1FB6AE8371BAFB7D4535466B950C0CD61
                                                                                                                                                                                                                                                                                    SHA-512:DACFD51E4F3C3640DDD6DC8CEA4F5214E59C6AD0AB1483B59F3B8B45EC5DD777EC37CF0E4353BBDFFC0D8788A699C46E36C48F8F2E35593ABF47EA6D03DD3AC9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/launch/splash_640x1136.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......p.....MQ.2....PLTE.........%...,U...0-6... ...Fj>..NKSNLS..7."?.`.......0.!......lip[........M.)zx~.(M.%F.,4....fi..'....9_!.(......#...*Qk.0w.....".(!........#......tv.IOz.3.......{..!?.....;@........?=E...............#.........W\.......&J...2.........;A?.%................Z.....][a.#B].,...?..p..P.....kjpM.....1...........m.D}..^z.Su.W\..8..8i.......u..h...........<..!.....[u.Stkip.Mf.Cc.7\?<Ek5E..37....tRNS....}....IDATx...1.. ..1.o..?.\Z.=..9.2....Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.|..1..... ........../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! _..../.R....).....E@..." ..|..B@..H! c..i......w=.{..@..<..E@..." ..i.......C@
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9719)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12475
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.345599799015319
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:m4XrTrQM0STK8uZeSqSgtfitZR+VeYqa8ToFlGZu:/I+K8ye9SgtfiLRha8TovGZu
                                                                                                                                                                                                                                                                                    MD5:FB17DEE4F53D0BBAB48142B0346696E2
                                                                                                                                                                                                                                                                                    SHA1:487BC2510708C4BBC0200938417EBA04E0FC23C5
                                                                                                                                                                                                                                                                                    SHA-256:0292F0115D49592140765C755E25D4391A280094E8492B36986AEE28670E9CE4
                                                                                                                                                                                                                                                                                    SHA-512:3F4401350BD7C887EB798D2DAD80B84742FFB948051C33D8B86A2349FA88A763DEA27E60F735B45F50B53BD1F515B7B28E1F100FDC7D7EB298DA7BB573A921EC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>f,g5:()=>p});var i=n(97156);let a=[],l=0;function c(){return r}function s(){try{return Math.min(Math.max(0,i.Kn?.length||0)||0,9007199254740991)}catch(e){return 0}}function u(e){r=e;let t=i.fV?.href;a[s()-1+l]={url:t,state:r},a.length=s(),i.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function d(){return new Date().getTime()}function f(e,t,n){l=0;let r={_id:d(),...e};i.Kn?.pushState(r,t,n),u(r)}function p(e,t,n){let o={...r,...e};i.Kn?.replaceState(o,t,n),u(o)}r=function(){let e={_id:new Date().getTime(),...i.Kn?.state};return u(e),e}(),i.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;a[s()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,u(t)},!0),i.cg?.addEventListener("tur
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3525
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.301978155851488
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                                                                                                                                    MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                                                                                                                                    SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                                                                                                                                    SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                                                                                                                                    SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12892)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13034
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3116335830199155
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Ta1TPhJmVDSQfKpeSLTCufxmXSmfQDiS7TC:TadPaVWQgeSLrmXSVDiSfC
                                                                                                                                                                                                                                                                                    MD5:B1C9BC1C360AC097BF8C8D7E1339478A
                                                                                                                                                                                                                                                                                    SHA1:E04284F9D750AAB54A4C7565E0FA3161F22A06FE
                                                                                                                                                                                                                                                                                    SHA-256:D8CB42A80155E1207CBB43A6D2C4F36340E341412F9FB33A9B90250DA5364443
                                                                                                                                                                                                                                                                                    SHA-512:0CFF186647485AD4E6F6D04D6EF15BAD5616957EF7572BFB48315701BA93EEC9C9E15F304EF0A123B34973943F8EF3325828B818FB885516C855DD296B33E47A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let o,l=n,a=0,u=!1;function c(...s){if(u)return;let d=Date.now()-a;a=Date.now(),n&&i&&d>=t&&(l=!0),l?(l=!1,e.apply(this,s),r&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(o),o=setTimeout(()=>{a=Date.now(),e.apply(this,s),r&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:r=!1,once:o=!1}={}){return i(e,t,{start:n,middle:r,once:o})}n.d(t,{n:()=>i,s:()=>r})},24212:(e,t,n)=>{n.d(t,{q:()=>r});var i="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var n,r,p,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11550)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13358
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.188510306491239
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:PVeacBnEvIjvs4g3FbtmKyjKg3rfPHZyhoTwN5ZtL1o+UHHM3dmvidYPbZ:PVbcBEvI3KbkKqDrf/ZxTQZtJUcmVP1
                                                                                                                                                                                                                                                                                    MD5:2BB0A5DE6665292FA47B134BF4B640F0
                                                                                                                                                                                                                                                                                    SHA1:3FA858E90927A3B3E5076692A12F35DC7A9E8459
                                                                                                                                                                                                                                                                                    SHA-256:202852F5320E7A469186D28D5B4516C8AD2008B66E1004C101277E8D0E8091B7
                                                                                                                                                                                                                                                                                    SHA-512:8582B70CD5A9E191E05E8269B9051DA40A59C48235DE610EDDE46AFCD1D3112054EC7D0CF4B392E8E622A06099102D4597F52C8CF3960B3539306F100D6C0FBA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad61","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad62"],{39595:(e,t,n)=>{let o;n.d(t,{CF:()=>m,p_:()=>C,FB:()=>h,Se:()=>M,aC:()=>v,zV:()=>E});let i=new WeakSet,r=new WeakMap;function a(e=document){if(r.has(e))return r.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&s(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,r.delete(e),n.disconnect()}};return r.set(e,o),o}function s(e){for(let t of e.querySelectorAll("[data-
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1668 x 2224, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):10027
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.493546276763702
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:R5QeLDk5NBAEUzFNZjOL/clNCpUKWlSYuG4OnxjZkmj31HnMB1lLRYWqTPdqZPXH:R5vQ5HxEOL/sNoUk9GZ3NMNiRM/
                                                                                                                                                                                                                                                                                    MD5:727FD476FD1287DB8FCF8F2AC3CFE364
                                                                                                                                                                                                                                                                                    SHA1:162FABA34F310158CE453E0FFAC7FA2181775E6C
                                                                                                                                                                                                                                                                                    SHA-256:087FCAA199A5C3C15A8AE919BE56009FA8CB74499BF8A406166F7F82ED3895B8
                                                                                                                                                                                                                                                                                    SHA-512:E61E8431550C5C9B112773B4EF1FADC9B8A32B7747C0D202C817546B1739E1548F740C0F639B217A71F48F34FAD780F8456CD83DCCD77A203194AEEF8E81A9C0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/launch/splash_1668x2224.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR............."+......PLTE......%...,UNKS......... .....0.7.!?lip#...Fj.%F.........M.(0.!...0-6....(M[.....#..#..?=E@...*Q....ei..'....9_".(0.!.,4kjpzx~NLS.IO..;....7.`.......k.0........."...{.!.....].,w............tv.;Az.3][a...2.....W\.&J.-4M..... ........!.(?.%..."........n..#B....Ce......1..Y.......Tui..........!...^z.&J.........@.....?.$...|..]....f....C......k..St.Rq.;B.....?..........W....s..C_.5X...M.....u..../..!....y..I................n{..<........."........[t.A`.4T?<EA1<. <k.0..Yo..$.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUU
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9454)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9596
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.111640373972624
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:G/IV2q4eyM4WnK7i+wR8cozAUI8QK4Tint:G/3U4WnP+wiGUI5O
                                                                                                                                                                                                                                                                                    MD5:047D853FEC811D81D3C1C8EC87F9B472
                                                                                                                                                                                                                                                                                    SHA1:A35D29910FBCA71733D28E49600A4D07CB72326A
                                                                                                                                                                                                                                                                                    SHA-256:AD73313E109C376D8D299713E3D5C16844F4FA717EFEC02C2C7D35F86840FFFA
                                                                                                                                                                                                                                                                                    SHA-512:E6893DB9C19EECE62F53B50247B78B68B30BF4E2AF9624F302551AC10D3E9D49CDDC2F1097D7887AE525C2F58CF6A89ECEC3872495803F4A4F78A496AF5F3C40
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];var i=n(36301);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.y)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...function(){let e={};try{for(let[t,n]of new URLSearchParams(window.location.search)){let i=t.toLowerCase();r.includes(i)&&(e[i]=n)}return e}catch(e){return{}}}(),...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.createEvent(t),type:e};this.send({events:[n]})}send({page_views:e,events:t}){let n=JSON.stringify({client_id
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26666)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):78635
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360567585358349
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:YHLH20OI7jEEm03NaI1XBkZd5KQHdbYT4h2v+KcVdLHVYd54xH0DBJgxa0X0uZm1:K7jwOYJh2vxpzXv9B5
                                                                                                                                                                                                                                                                                    MD5:CBBE0FC9F74C0C6699BE3EBDFC7A8087
                                                                                                                                                                                                                                                                                    SHA1:F9592FE504F5528C88B50CEEBE864D84575C981A
                                                                                                                                                                                                                                                                                    SHA-256:6CA27A5F63EB91887BC5BFEB8BE43147AF7215D29F6653C06198EB607D69544D
                                                                                                                                                                                                                                                                                    SHA-512:7E08C316F09F50E773BD3B683B13368F877E0D8601B69464F2EA0792AEDAC068519B1FE9B69CE045DC53EAFA25E175D7C85C91854983933B0956412816E7FC29
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e-7e08c316f09f.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_qbsearch-input-element_ts-ui_packages_trusted-types-policies_policy_ts--7cc11e","ui_packages_soft-navigate_soft-navigate_ts"],{50900:(e,t,i)=>{i.d(t,{Bx:()=>a,EL:()=>c,WB:()=>l,nc:()=>s});var r=i(74572);let n="blackbird_experiments",o="blackbird_debug_scoring";function a(){let e=(0,r.A)("localStorage").getItem(n);return e?e.split(","):[]}function s(e){(0,r.A)("localStorage").setItem(n,e.join(","))}function l(){return null!==(0,r.A)("localStorage").getItem(o)}function c(e){e?(0,r.A)("localStorage").setItem(o,"1"):(0,r.A)("localStorage").removeItem(o)}},72166:(e,t,i)=>{var r;function n(e){return!!e.qualifier}function o(e){return!!n(e)&&"Saved"===e.qualifier}i.d(t,{Go:()=>c,H5:()=>d,R9:()=>h,Xq:()=>u,YT:()=>o,Z:()=>r,bY:()=>n,cK:()=>l,cZ:()=>function e(t,i){if(n(t)&&t.qualifier===i)return!0;if(c(t)){for(let r of t.children)if(e(r,i))return!0}return!1},r3:()=>s}),function(e){e[e.Is=0]="Is",e[e.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12738
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                                                                    MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                                                                    SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                                                                    SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                                                                    SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):958
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.658357792937225
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:27/6nG9HpUcY59W8qxAkNf3RHOjfHNHUMo4fuec:27/6n6HpUD9Y6kDHGZoEuz
                                                                                                                                                                                                                                                                                    MD5:346E09471362F2907510A31812129CD2
                                                                                                                                                                                                                                                                                    SHA1:323B99430DD424604AE57A19A91F25376E209759
                                                                                                                                                                                                                                                                                    SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                                                                                                                                                                                                                                                                    SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):70812
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.420962776270923
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:sTu5Mjm6P8QuK5sN2CARNKyG9KuDt/l03CdRcMJq:sa5a/msTRNGbDt/lKCEMJq
                                                                                                                                                                                                                                                                                    MD5:36ACC1832FB73A531949A02DDDDA0075
                                                                                                                                                                                                                                                                                    SHA1:208E5C5DC3DFDCDC6767DFE829DBDC262013059A
                                                                                                                                                                                                                                                                                    SHA-256:B49C9302544F2201CFF4B7E9E4D0933BA9E05488D9FD58CDCB73FAD10D6FAE05
                                                                                                                                                                                                                                                                                    SHA-512:225F0E7C7A54334CF6F4D2838B254FCBA0BF1DE579BEDBE5AAB9403693D0675637D64F13E9F4046188233588D9F9783B189977DC0D0E395D94D02D64495F48CE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/webapp/main/webapp-desktop-islands/es-polyfill.9ac310947b4427cf28b2.js
                                                                                                                                                                                                                                                                                    Preview:(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[2837],{77420:(t,r,e)=>{e(30132),t.exports=e(77324).Object.assign},59533:(t,r,e)=>{e(48949);var n=e(77324).Object;t.exports=function(t,r){return n.create(t,r)}},5726:(t,r,e)=>{e(26502);var n=e(77324).Object;t.exports=function(t,r,e){return n.defineProperty(t,r,e)}},87394:(t,r,e)=>{e(22762),t.exports=e(77324).Object.setPrototypeOf},93050:(t,r,e)=>{e(66460),e(55584),e(80110),e(95998),t.exports=e(77324).Symbol},20954:(t,r,e)=>{e(66521),e(13264),t.exports=e(49274).f("iterator")},16145:t=>{t.exports=function(t){if("function"!=typeof t)throw TypeError(t+" is not a function!");return t}},13902:t=>{t.exports=function(){}},70078:(t,r,e)=>{var n=e(54811);t.exports=function(t){if(!n(t))throw TypeError(t+" is not an object!");return t}},76758:(t,r,e)=>{var n=e(27891),o=e(28375),i=e(54959);t.exports=function(t){return function(r,e,u){var c,s=n(r),a=o(s.length),f=i(u,a);if(t&&e!=e){for(;a>f;)if((c=s[f++])!=c)return!0}else fo
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25554)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):97347
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.154616121689818
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:53TRfjLhmnGKKg1OLGYJMkTnzdDfxG02+lHEO2te5+06Ob69iSuayz5wnJ2qOUgM:dRfjLhHKHOLGVk/H/uZc/WoUF9XIWTFR
                                                                                                                                                                                                                                                                                    MD5:5BF05269966ED3AB00E8A8638B9FB224
                                                                                                                                                                                                                                                                                    SHA1:B3D4E70A799D43B811CB1C0C27C7830F3840F9A6
                                                                                                                                                                                                                                                                                    SHA-256:C592B233D3AFAA7E60DC16F510BD023FA957922D2C7B84277E0A775B4CE635C3
                                                                                                                                                                                                                                                                                    SHA-512:7D460D5F7704D3B5FCE190EFE085C3DD41AFFA2BA5CD77DC9507DC5C0BB2DCEB9384405DA605411BBFB98E732A3C7D6A7E6D24CABC163D625B028731B5541D4E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158"],{91707:(t,e,i)=>{i.d(e,{o:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11383)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11445
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.194543863644729
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:pBHnnH8nCrwYLOJx/LuDXMjBZhUhDuZqHl4sHbbgZk5j3E+a9i:pt8ngwYLOJx/LuDX8BZyBuMHEZU3rD
                                                                                                                                                                                                                                                                                    MD5:05E151FF3FCBCD0D995CC40FBDC541D3
                                                                                                                                                                                                                                                                                    SHA1:EB2F73AA190834B9FC5B6C1DC1BF825A596A68B5
                                                                                                                                                                                                                                                                                    SHA-256:172E0BAA0A86380302C90584A0ABE6C4154EA76319987790399A437F202AF72E
                                                                                                                                                                                                                                                                                    SHA-512:54F34167118DA8D30DF24005519FFD6EAD0F0FBD0835A40E689C062A1932FAEA9563E3506FE6CE903F837855B69A60DAD9E400483185F716C9D7B6A1A0A9C19C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17135)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):28263
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.247728089713873
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:ZoDuRRpmWiDQpyZmzSNFA4eio8pewaNXtD/pCvyfof9Am7LR:ZoDDdewaN9D9Qf9f
                                                                                                                                                                                                                                                                                    MD5:0CF0CDC3DB13FB9078247241B7E701C0
                                                                                                                                                                                                                                                                                    SHA1:2AECB85C3F897CCF38B6DEDBF8F3857077753449
                                                                                                                                                                                                                                                                                    SHA-256:801F5076C2D85F5B0CC1A180180C5C0EB2917D851EF431CCD581FBB03969BE99
                                                                                                                                                                                                                                                                                    SHA-512:1546DC8C42CBC82E2ECB9936878EF65C03C9A6E5E732B5B31B6334163D1FF2C7840D9EC435569E1BEE748B035C0E1D219699F3E5C77BAD8DB0E3774F13A6312F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts"],{60016:(t,e,i)=>{i.d(e,{qy:()=>l.qy,XX:()=>l.XX,_3:()=>l._3});var s=i(6440),a=i(2240);let n="jtml-no-op",r=s.wA.createPolicy(n,{createHTML:t=>a.b.apply({policy:()=>t,policyName:n,fallback:t,fallbackOnError:!0})});var l=i(31143);l.QI.setCSPTrustedTypesPolicy(r)},74324:(t,e,i)=>{var s,a,n,r;i.d(e,{CN:()=>SearchItem,P$:()=>QueryEvent,VJ:()=>r,dS:()=>FetchDataEvent,k8:()=>l,m4:()=>a,nM:()=>o,o7:()=>s,qi:()=>FilterItem,yk:()=>n}),function(t){t.DIRECTORY="Search in this directory",t.ORG="Search in this organization",t.OWNER="Search in this owner",t.REPO="Search in this repository",t.GITHUB="Search all of GitHub",t.GENERAL="Submit search",t.COMMAND="Run command",t.COPILOT_CHAT="Start a new Copilot thread",t.COPILOT_SEARCH="Search with Copilot",t.EXPLORE="Learn More",t.DEFAULT="Jump to"}(s||(s={}));let l="Autocomplete";let FilterItem=class FilterItem extends E
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36035)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):37583
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.216320128965422
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:dFObry7TsOdQmzuGtg2FbBHDejFQjewZjH8jAzsPysiFvlZ3V/GjH7z3BjLcNryl:dsbrZOdQgFlHDejFrwZjH8PiFv1GFLcw
                                                                                                                                                                                                                                                                                    MD5:B22E1B277B1C64EB66B3E7CC14081AB5
                                                                                                                                                                                                                                                                                    SHA1:A487089FEDE4E3FB92B51F205104DA989643FE82
                                                                                                                                                                                                                                                                                    SHA-256:2D7545F68CBF9EDDAD64850C71B31CD91FE3BEF105029ED3FF909F4C14674D9C
                                                                                                                                                                                                                                                                                    SHA-512:C8C1F3C48C7EDEC0EEFCFDDEEC91F3A4C6068F91241E791630AA7986A19887909BD497749A1F2C702E0E9EAD9A915774A1A4B1FCCCDABFC479642FD39D7659CF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classList.a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):722549
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.583343192445967
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:eDT4kts+ikEvRBQAzd6rCf5bppicUXBCZ7TMRYs8YT4h/J0xIc0HvN/i:QtsMiRBqBThixT5i
                                                                                                                                                                                                                                                                                    MD5:D8469F251204FE7BFD6006E6085339AA
                                                                                                                                                                                                                                                                                    SHA1:5501CEF00DADDB86A83DBCD4F5FFB40EF2846D9F
                                                                                                                                                                                                                                                                                    SHA-256:4DBB2B1253E02BB9476F0E70E82483637BA0217AC551C3CE92B886E313E1395A
                                                                                                                                                                                                                                                                                    SHA-512:290A0CD5BDA5B23D8E28A84BF3F683B239AF7F64B6BF3103DB3EA624990D4199AA015B8497E927BF16062916D3FF0161448D1FD635CB173F6C44286F45EB24CE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see vendor.b00e5a47c57749a0391d.js.LICENSE.txt */.(self.__LOADABLE_LOADED_CHUNKS__=self.__LOADABLE_LOADED_CHUNKS__||[]).push([[4121],{57290:t=>{function e(t,e){t.onload=function(){this.onerror=this.onload=null,e(null,t)},t.onerror=function(){this.onerror=this.onload=null,e(new Error("Failed to load "+this.src),t)}}function r(t,e){t.onreadystatechange=function(){"complete"!=this.readyState&&"loaded"!=this.readyState||(this.onreadystatechange=null,e(null,t))}}t.exports=function(t,n,i){var o=document.head||document.getElementsByTagName("head")[0],a=document.createElement("script");"function"==typeof n&&(i=n,n={}),n=n||{},i=i||function(){},a.type=n.type||"text/javascript",a.charset=n.charset||"utf8",a.async=!("async"in n)||!!n.async,a.src=t,n.attrs&&function(t,e){for(var r in e)t.setAttribute(r,e[r])}(a,n.attrs),n.text&&(a.text=""+n.text),("onload"in a?e:r)(a,i),a.onload||e(a,i),o.appendChild(a)}},81521:(t,e,r)=>{"use strict";r.d(e,{tb:()=>G});var n,i=[],
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):7133
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9348736011496825
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:F2idXMqLw2ssgnvqkxlsKsLG+HzZnpG/i/Rz8FxsNx17I6GB3bzfTPpg61VK:F2ack2v/AKsq6JM6RoFuX1EJZt1o
                                                                                                                                                                                                                                                                                    MD5:87A8627763E5A7CCA37606063F575C12
                                                                                                                                                                                                                                                                                    SHA1:3576DE93AF0EB73FCE2C506C003FFAC1209C7966
                                                                                                                                                                                                                                                                                    SHA-256:AC619C0148F704763F70EE92B34B16CC1E34FDD14E73534BADC15B05FA857827
                                                                                                                                                                                                                                                                                    SHA-512:FCF97D2D6EC4F79AFBFDD2D2B9E9A3F373438CD3B71D47FFEED6DAF958AB847B3EA01179C6B292EBAF12E44953419DEEF3509CA4BA58018B08D544A6687DD7D7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="296" height="77" fill="none"><path fill="#8B949E" d="M188.52 27.129c-1.689.449-3.211.72-5.102.922v.575c2.128 0 2.399.238 2.399 1.997v5.913c-1.251-2.028-2.232-2.635-4.055-2.635-3.616 0-6.147 3.412-6.147 8.28 0 4.868 2.566 8.283 6.249 8.283 1.926 0 3.243-.877 4.188-2.77.136 1.283.137 1.418.475 2.703 1.385-.44 1.958-.576 3.953-.812l.505-.069v-.574c-2.263-.067-2.465-.237-2.465-2.298V27.129Zm-91.16.246a25.729 25.729 0 0 1-3.21.171c-.947 0-1.453-.033-2.769-.135v.842c2.33.136 2.802.474 2.802 2.03v.204l-.71 16.596c-.067 1.826-.403 2.095-2.768 2.265v.812c1.758-.136 2.43-.169 3.376-.169.947 0 1.621.033 3.346.169v-.812c-2.366-.17-2.805-.474-2.805-1.961v-.304l.676-17.543 5.54 14.975.406 1.182.475 1.317.472 1.32.373 1.083h.508l.369-1.116.439-1.287.472-1.248.406-1.119 5.576-15.074.304 17.51v.169c0 1.589-.506 1.96-2.805 2.096v.812c2.129-.203 2.939-.27 4.224-.27 1.282 0 2.094.067 4.223.27v-.812c-2.433-.17-2.738-.439-2.771-2.265l-.37-16.596v-.237c0-1.522.5
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):508
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.950401224655806
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:t41rYWgIGOn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raIrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                                                                                                                                                                    MD5:06F82B404C7BCBAEA7853ECC03841D50
                                                                                                                                                                                                                                                                                    SHA1:265EE17E72272C7633F325B0ECEA6E477D68D23D
                                                                                                                                                                                                                                                                                    SHA-256:A8083A0D23B213CDF40FF9830F284A936E6A4A36893F45ACBCBD81F87EDBC51E
                                                                                                                                                                                                                                                                                    SHA-512:B021A4FA173C4D009907148867DB5A83C710185E34DF92D550E197E4CC6929F1E3A0466F003B6EA3D2505EF31EA2CB027DD5D4F9199D936CE7D74E768B9AEC1D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" aria-hidden="true" role="none" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2958
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.703292730002049
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                                                                                                                                    MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                                                                                                                                    SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                                                                                                                                    SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                                                                                                                                    SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb
                                                                                                                                                                                                                                                                                    Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22508)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):22632
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.617497063974574
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3oixjZo7jO5jZLVbKQTwDvP/zbg3WR8gc6Jr1NEAyI1q7aKqidjMsZQ1q:3tu76XYQTwDv3zlR8D+1NEAyI1qmKhjb
                                                                                                                                                                                                                                                                                    MD5:5C7981F59B7FB1E1AEA899F32DCF6AFD
                                                                                                                                                                                                                                                                                    SHA1:FC46B89B6951EAF4DA565E78EF9A4195250D763B
                                                                                                                                                                                                                                                                                    SHA-256:1C93F0F4A701A24AE4AC2BA82C44ED8EC696EE4288EC32D23BA894D4F71BD9F3
                                                                                                                                                                                                                                                                                    SHA-512:7D9063193BF0068ACBA6F7BCE540F826887BC856BD111C4FE0D049A31693B28270582C53735699FFEA45F5924FA819E3316E1577CFB9FFAD6954102AEAFE2D2E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.4243d62a.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,W,t)=>{t.r(W),t.d(W,{default:()=>c});t(136728),t(875640);function r(n,W){const t=u();return r=function(W,c){let u=t[W-=294];if(void 0===r.VJtotq){const W=function(n,W){let t,r,c=[],u=0,o="";for(n=function(n){let W="",t="";for(let t,r,c=0,u=0;r=n.charAt(u++);~r&&(t=c%4?64*t+r:r,c++%4)?W+=String.fromCharCode(255&t>>(-2*c&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=W.length;n<r;n++)t+="%"+("00"+W.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(t)}(n),r=0;r<256;r++)c[r]=r;for(r=0;r<256;r++)u=(u+c[r]+W.charCodeAt(r%W.length))%256,t=c[r],c[r]=c[u],c[u]=t;r=0,u=0;for(let W=0;W<n.length;W++)r=(r+1)%256,u=(u+c[r])%256,t=c[r],c[r]=c[u],c[u]=t,o+=String.fromCharCode(n.charCodeAt(W)^c[(c[r]+c[u])%256]);return o};r.dAbbVK=W,n=arguments,r.VJtotq=!0}const o=W+t[0],e=n[o];return e?u=e:(void 0===r.or
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):6588
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                                                                    MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                                                                    SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                                                                    SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                                                                    SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12892)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13034
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3116335830199155
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Ta1TPhJmVDSQfKpeSLTCufxmXSmfQDiS7TC:TadPaVWQgeSLrmXSVDiSfC
                                                                                                                                                                                                                                                                                    MD5:B1C9BC1C360AC097BF8C8D7E1339478A
                                                                                                                                                                                                                                                                                    SHA1:E04284F9D750AAB54A4C7565E0FA3161F22A06FE
                                                                                                                                                                                                                                                                                    SHA-256:D8CB42A80155E1207CBB43A6D2C4F36340E341412F9FB33A9B90250DA5364443
                                                                                                                                                                                                                                                                                    SHA-512:0CFF186647485AD4E6F6D04D6EF15BAD5616957EF7572BFB48315701BA93EEC9C9E15F304EF0A123B34973943F8EF3325828B818FB885516C855DD296B33E47A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let o,l=n,a=0,u=!1;function c(...s){if(u)return;let d=Date.now()-a;a=Date.now(),n&&i&&d>=t&&(l=!0),l?(l=!1,e.apply(this,s),r&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(o),o=setTimeout(()=>{a=Date.now(),e.apply(this,s),r&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:r=!1,once:o=!1}={}){return i(e,t,{start:n,middle:r,once:o})}n.d(t,{n:()=>i,s:()=>r})},24212:(e,t,n)=>{n.d(t,{q:()=>r});var i="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var n,r,p,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3599)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3682
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.098826705297316
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:X5FnOlqZ81ToMN9+yMgCtx8OPzJOGepjw3PmkrVbZTy:PyqZ81TPGJtOOPzZ3PNNy
                                                                                                                                                                                                                                                                                    MD5:6DE9012D882CCABBFB152C1AB20A8CBF
                                                                                                                                                                                                                                                                                    SHA1:6B3E22360627C2B5B1310FEDEF08823CEE7FC2EA
                                                                                                                                                                                                                                                                                    SHA-256:9E5FCCA43491C6C8655C7A4074773A2F8B876BEF2B3DBE4DFF684A8A2A9B273B
                                                                                                                                                                                                                                                                                    SHA-512:3F9DDD5BD72ABC9CF3A30DA9097879DD1BC2D9189338F83F3EBDFBF155DE5A178F823335EF8EF77464746BAAF66ACAE34B3854FB9A1432694EF39728DF92FB92
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_marketing_card-skew_ts"],{2656:(t,e,i)=>{i.r(e);var s=i(876),a=i(39595);function n(t,e,i,s){var a,n=arguments.length,h=n<3?e:null===s?s=Object.getOwnPropertyDescriptor(e,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(t,e,i,s);else for(var r=t.length-1;r>=0;r--)(a=t[r])&&(h=(n<3?a(h):n>3?a(e,i,h):a(e,i))||h);return n>3&&h&&Object.defineProperty(e,i,h),h}let h=class CardSkewElement extends HTMLElement{connectedCallback(){this.isConnected&&((0,s.Gz)(this)||this.isMobileDevice||(this.boundingElement=this.bounding||this,this.rect=this.boundingElement.getBoundingClientRect(),this.addEventListener("mousemove",this.mousemove),this.addEventListener("mouseleave",this.mouseleave)))}mousemove(t){!1===this.animationTargets.shouldAnimate&&(this.rect=this.boundingElement.getBoundingClientRect()),this.animationTargets.shouldAnimate=!0,this.animationTargets.x=this.shin
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):231256
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383028393852263
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                                                                                                                                    MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                                                                                                                                    SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                                                                                                                                    SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                                                                                                                                    SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.2a5bb19a.js
                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):7190
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                                                                    MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                                                                    SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                                                                    SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                                                                    SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):508
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.950401224655806
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:t41rYWgIGOn08DH/Q0djQmlkQR62eJHxD8QiWrgx07OCI:t41raIrkkkS7Y2YHxD8Q1y07zI
                                                                                                                                                                                                                                                                                    MD5:06F82B404C7BCBAEA7853ECC03841D50
                                                                                                                                                                                                                                                                                    SHA1:265EE17E72272C7633F325B0ECEA6E477D68D23D
                                                                                                                                                                                                                                                                                    SHA-256:A8083A0D23B213CDF40FF9830F284A936E6A4A36893F45ACBCBD81F87EDBC51E
                                                                                                                                                                                                                                                                                    SHA-512:B021A4FA173C4D009907148867DB5A83C710185E34DF92D550E197E4CC6929F1E3A0466F003B6EA3D2505EF31EA2CB027DD5D4F9199D936CE7D74E768B9AEC1D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/euqjj7tf5wvr33frd3x1jj9s
                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21" id="linkedin-bug-blue-xsmall" aria-hidden="true" role="none" data-supported-dps="21x21" width="21" height="21">. <g>. <path d="M19.5 0h-18A1.5 1.5 0 000 1.5v18A1.5 1.5 0 001.5 21h18a1.5 1.5 0 001.5-1.5v-18A1.5 1.5 0 0019.5 0zM6 18H3V8h3zM4.5 6.25A1.75 1.75 0 116.25 4.5 1.75 1.75 0 014.5 6.25zM18 18h-3v-5.09c0-1.62-.74-2.44-1.84-2.44A2.32 2.32 0 0011 12.91V18H8V8h3v1.39a4 4 0 013.3-1.63c1.77 0 3.66.93 3.66 4z" fill="#0a66c2"/>. </g>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9148
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                                                                    MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                                                                    SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                                                                    SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                                                                    SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):533
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                                                                    MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                                                    SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                                                    SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                                                    SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                                                    Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5651
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                                                                    MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                                                                    SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                                                                    SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                                                                    SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4931)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9662
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1818157565198515
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:FXkSgk6eIPuK86yBO0coSIPfZU5O3ictPw3oMs/Wqr/QB:F0SFIly3jPEDsaB
                                                                                                                                                                                                                                                                                    MD5:94E8EFF2E196D2A9E09A66A9691D1777
                                                                                                                                                                                                                                                                                    SHA1:3F12B6C4E61BFA51C5E143CD65415ECCB36FF5F5
                                                                                                                                                                                                                                                                                    SHA-256:0BE2CFD59FC311164E13CEBE6F75020C09C12C2586E579144E4D206B98DFA08F
                                                                                                                                                                                                                                                                                    SHA-512:46E1F260CD632BF164E860749823F65834C4B62556AE442D54994AB7ABE37CA068D14F0E1C2F2E7008B68D81E56C5630E50C31313AE65C65F95DAFFD42EF0F7F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-46e1f260cd63.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):375640
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.603774383873639
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:Z2FveHuqbHdZiD2ZS3oIDl5tnKUnKAljRpEFJa/IaOpzyiG3E6dvtFzwlqjJ9A2Z:Z6eK//zx04VxOA
                                                                                                                                                                                                                                                                                    MD5:9E0A969DC3BE03BB71B0A302026D7B0B
                                                                                                                                                                                                                                                                                    SHA1:5A4B153A4A96E52AF91BCFE5668CB2F971BA6046
                                                                                                                                                                                                                                                                                    SHA-256:9E54A9B2770B55E03E302FEBE2A4D06312F4834F8D51FAE43FB918301E89D36D
                                                                                                                                                                                                                                                                                    SHA-512:45C3A19DD792B9C92EAC4B2FD84303A4C71ED592F599BC4C279CF340E249C5FE5C22F5DF3320D3AF4D680EADED151B50C97774CDDEC2CCC93C7B630FEE5445F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/octicons-react-45c3a19dd792.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>g,BoldIcon:()=>F,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4553
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                                                                    MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                                                                    SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                                                                    SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                                                                    SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (59765)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):60044
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145139926823033
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                                                                                                                                                                                                                    MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                                                                                                                                                                                                                    SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                                                                                                                                                                                                                    SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                                                                                                                                                                                                                    SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.043323756968525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:tRBRNq8Ns+aFTMacvSuhSJA7SLvDmJS4RKb58ZSFuHKJOQaPLRnPFWNqSFHH/qtM:tnrrJSuwAumc4slvIpJPGNqSBytM
                                                                                                                                                                                                                                                                                    MD5:EF1651A848CEAFEFB487BAF46ADFF968
                                                                                                                                                                                                                                                                                    SHA1:904819E60365C805DE1A0E705B0E770BA2C4A558
                                                                                                                                                                                                                                                                                    SHA-256:72409BAB2F577C79747D5C9196A44A6F3474A92AC7AD0AEFA6B68ACAC896A895
                                                                                                                                                                                                                                                                                    SHA-512:57D65F5B2942E004BC56E802E25E6025129CDB374D1A18A151AD69BA661925735D295A8F5E381AC5F63EC13F507D1EB83AAB30FE7BEE5A57C03B26246DD656E7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.licdn.com/aero-v1/sc/h/e5ka7p8s9n5r0z9p6kpmm3hig
                                                                                                                                                                                                                                                                                    Preview:<svg width="7" height="14" viewBox="0 0 7 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.6 0L0 7L4.6 14H7L2.4 7L7 0H4.6Z" style="fill: currentColor"/>.</svg>.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4772)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9608
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.179730593234402
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:FXk3OeIPiCQ26YqdjhdFPWB/r0DXPfZU5qoP94G69tPw3xMsJW3re6K:F0ZINQ26Yqdjhdk99MPEGskK
                                                                                                                                                                                                                                                                                    MD5:2EB9961E08F81BDCA617DDB67C2FB708
                                                                                                                                                                                                                                                                                    SHA1:15CB6D7FFE93324B38BB62BCC4FF14D1A57F94BB
                                                                                                                                                                                                                                                                                    SHA-256:0F2CD40AD364711DB1FEE03CF9F6CA04FC56F5C3BA497DC476C5879E129D968B
                                                                                                                                                                                                                                                                                    SHA-512:56729C905FE263A6B7978BC67C09B8DAB69592E21AA9ADDBA78866790BDB2DBD85E41E6A6663D511E73A8EDEB75933B549B3C393A465748790A6FD50B337CEE9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):298237
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.107755363555529
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:y/Igm1d5czYu1wX00d4yXZKK0b33yO/7OLHAp6c5b3CSQX+u3AcvY1:y/IgmX5czYu1wX00d4yXZKK0b33yOm3s
                                                                                                                                                                                                                                                                                    MD5:271CF741D4ED889D48A235D76E13F587
                                                                                                                                                                                                                                                                                    SHA1:79DE8766AEF990FEE76DCB1E045AF91CA2785868
                                                                                                                                                                                                                                                                                    SHA-256:2C2F2D4DEB2C4462FA29489FDAB4223AC8BA8E05348FB1D371D05659DA6DB69A
                                                                                                                                                                                                                                                                                    SHA-512:9E1294AB647D1D58F08F2126B98AB13B90B6C732AEEE1DB3C4C3831C013820872222483CEBDD60DA1CF1641EA6BE4E26963836A2714ECCF81A6A588CF4909E0E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://github.githubassets.com/assets/primer-fefb1a332c28.css
                                                                                                                                                                                                                                                                                    Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22508)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):22632
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.617497063974574
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3oixjZo7jO5jZLVbKQTwDvP/zbg3WR8gc6Jr1NEAyI1q7aKqidjMsZQ1q:3tu76XYQTwDv3zlR8D+1NEAyI1qmKhjb
                                                                                                                                                                                                                                                                                    MD5:5C7981F59B7FB1E1AEA899F32DCF6AFD
                                                                                                                                                                                                                                                                                    SHA1:FC46B89B6951EAF4DA565E78EF9A4195250D763B
                                                                                                                                                                                                                                                                                    SHA-256:1C93F0F4A701A24AE4AC2BA82C44ED8EC696EE4288EC32D23BA894D4F71BD9F3
                                                                                                                                                                                                                                                                                    SHA-512:7D9063193BF0068ACBA6F7BCE540F826887BC856BD111C4FE0D049A31693B28270582C53735699FFEA45F5924FA819E3316E1577CFB9FFAD6954102AEAFE2D2E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,W,t)=>{t.r(W),t.d(W,{default:()=>c});t(136728),t(875640);function r(n,W){const t=u();return r=function(W,c){let u=t[W-=294];if(void 0===r.VJtotq){const W=function(n,W){let t,r,c=[],u=0,o="";for(n=function(n){let W="",t="";for(let t,r,c=0,u=0;r=n.charAt(u++);~r&&(t=c%4?64*t+r:r,c++%4)?W+=String.fromCharCode(255&t>>(-2*c&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=W.length;n<r;n++)t+="%"+("00"+W.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(t)}(n),r=0;r<256;r++)c[r]=r;for(r=0;r<256;r++)u=(u+c[r]+W.charCodeAt(r%W.length))%256,t=c[r],c[r]=c[u],c[u]=t;r=0,u=0;for(let W=0;W<n.length;W++)r=(r+1)%256,u=(u+c[r])%256,t=c[r],c[r]=c[u],c[u]=t,o+=String.fromCharCode(n.charCodeAt(W)^c[(c[r]+c[u])%256]);return o};r.dAbbVK=W,n=arguments,r.VJtotq=!0}const o=W+t[0],e=n[o];return e?u=e:(void 0===r.or
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 474 x 453, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):23290
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.961082120594803
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:EZxuUK6NXZ6qXg0SV/hgtFfV7qXOTBM3mrTpUITde8HwV3yYNPzWbveUdJ00:BywB1V/yvd7qXOTW3mrlrwV37NbWSUdX
                                                                                                                                                                                                                                                                                    MD5:72AD29A4D06F9E27034E46A86A448DDC
                                                                                                                                                                                                                                                                                    SHA1:E917A6B576F430080C6786F1B30230A812E7EBA3
                                                                                                                                                                                                                                                                                    SHA-256:FCB6E275B4BA716B6326904128233A39B41717CA349B101C236EE609BAFE65B6
                                                                                                                                                                                                                                                                                    SHA-512:B4F985C2936BB2CB08667216B9E2A937175D87DE3A335E110BBA840920A37F34134541F017961B67FB6C588963171ACB8F5400D9C2E593A6BBBB688D26C779C1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://lf16-tiktok-common.ibytedtos.com/obj/tiktok-web-common-sg/mtact/static/images/tiktok-logo/amp/amp_tiktok_cover.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Ud8.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...Z.IDATx....`\u.......I.....R(..B...2....."...J....Ad(K6e.....7-..n..Kr...._...&%..{.....?..4...... "W.WJ....2 ^..5E"b..j.e..DDDd..-.9...a.(.0h..)~.d!.2.......5M.-e..-.9.F*@.a..D. ..D..AKD..0.@.a..D....P.e..-.9F.1.D..AKD..R..Q...V...V{;.CV.:..cv_S....Xy...z.y...(]I...]..K.Y"Yu...O\"}.....<...".b.1.9.`#.2.....#UY..[.Z..@.a.Z"r.;..>=_X2.D..%"G}..Q....a......D.X$.O.......D..%"....a...\..<.AKD......... d../.H.I.Z"r..-..b.:;..... .(.-.9............G1h..q.....^??&.5....D...6...4.Sb$.<.AKD)....S..<UXB...G1h.(%t...M.{U.UO.WN.^.".b..Q.\...G{.$....W;....D.2..x..^=7fX.@.A.Z"J.g.Vb=.q.xaB..".b..QJ5....o|....r.t.D..%....n)..7.j..`^l..<.AKD).!.{;6|...`....c..D.rz......d..=M..O...0h...V.Z....}..<D....".a...+.._6,@..o.i....c...-..FmG.W....S.O..A.!.Z"r.'...c....K!..e'...#..D.*RJ.v.l..40Jb.TdO..G0h..uV.5.WM.z:,.....G0h....n.^.5w{.k....".`...+...~X.!.hw....Z...-..V]G.gl...c.MkUW.E
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2417
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                                                                    MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                                                                    SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                                                                    SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                                                                    SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):351
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.766481588487013
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:tnrflaAumc4sl5RIimLO9Vsw/L5NlFtc6kr/Rpf/LQRqiVIQ9SmFiqalQJAHSti:trf8AuvqimLIVswNNlF5Gff/AIQ9S8at
                                                                                                                                                                                                                                                                                    MD5:038C92FA357F0E4A09656C9A71724F9C
                                                                                                                                                                                                                                                                                    SHA1:2048F666049859E1AE374F922C90F80EE4BDE021
                                                                                                                                                                                                                                                                                    SHA-256:F83EA70EB44F7BD807A62AAAEC6FC51BAABE00F5CF629A5830668CB701D4D026
                                                                                                                                                                                                                                                                                    SHA-512:86594939DB3B33EBBC8A71EA9D6E8EBFF21B7C86C46C57CF2156A511282427D59C895367B8BE736DFBEAF8A60846615F0D4C1ADF10CC6A1AEB9B1C971F40CCBA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M9 14v6H0v-6c0-1.7 1.3-3 3-3h3c1.7 0 3 1.3 3 3Zm5.5-3c1.9 0 3.5-1.6 3.5-3.5S16.4 4 14.5 4 11 5.6 11 7.5s1.6 3.5 3.5 3.5Zm1 2h-2c-1.4 0-2.5 1.1-2.5 2.5V20h7v-4.5c0-1.4-1.1-2.5-2.5-2.5ZM4.5 0C2 0 0 2 0 4.5S2 9 4.5 9 9 7 9 4.5 7 0 4.5 0Z" fill="currentColor"/>.</svg>
                                                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:49.125626087 CEST192.168.2.61.1.1.10x28dfStandard query (0)xinh.tiktokshopx.icuA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:49.125730991 CEST192.168.2.61.1.1.10x3ce8Standard query (0)xinh.tiktokshopx.icu65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:49.470308065 CEST192.168.2.61.1.1.10x133fStandard query (0)xinh.tiktokshopx.icu65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.470566034 CEST192.168.2.61.1.1.10x8b4dStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.470566034 CEST192.168.2.61.1.1.10x5f40Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.470835924 CEST192.168.2.61.1.1.10x5549Standard query (0)shopseller.vipA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.471327066 CEST192.168.2.61.1.1.10xbfeaStandard query (0)shopseller.vip65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.471327066 CEST192.168.2.61.1.1.10x9b48Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.471493006 CEST192.168.2.61.1.1.10x244Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.474818945 CEST192.168.2.61.1.1.10x6d57Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.475406885 CEST192.168.2.61.1.1.10x4f1bStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.878561974 CEST192.168.2.61.1.1.10x8b01Standard query (0)shopseller.vip65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.921525955 CEST192.168.2.61.1.1.10x5eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.921525955 CEST192.168.2.61.1.1.10xfafaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.943586111 CEST192.168.2.61.1.1.10x5c92Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.944613934 CEST192.168.2.61.1.1.10x90f3Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.947092056 CEST192.168.2.61.1.1.10xf894Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.947412014 CEST192.168.2.61.1.1.10xa912Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.948431015 CEST192.168.2.61.1.1.10x5550Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.948736906 CEST192.168.2.61.1.1.10x4af5Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:54.397617102 CEST192.168.2.61.1.1.10x2840Standard query (0)shopseller.vipA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:54.398173094 CEST192.168.2.61.1.1.10x851dStandard query (0)shopseller.vip65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:09.756362915 CEST192.168.2.61.1.1.10x9f63Standard query (0)www.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:09.756701946 CEST192.168.2.61.1.1.10xe7e6Standard query (0)www.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:12.688973904 CEST192.168.2.61.1.1.10x5096Standard query (0)lf16-tiktok-web.tiktokcdn-us.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:12.690359116 CEST192.168.2.61.1.1.10x1353Standard query (0)lf16-tiktok-web.tiktokcdn-us.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:12.759196043 CEST192.168.2.61.1.1.10xe256Standard query (0)lf16-cdn-tos.tiktokcdn-us.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:12.759588957 CEST192.168.2.61.1.1.10x9eaeStandard query (0)lf16-cdn-tos.tiktokcdn-us.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:13.385189056 CEST192.168.2.61.1.1.10x566fStandard query (0)lf16-tiktok-web.tiktokcdn-us.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:13.385724068 CEST192.168.2.61.1.1.10x2c52Standard query (0)lf16-tiktok-web.tiktokcdn-us.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:13.429646969 CEST192.168.2.61.1.1.10x31aeStandard query (0)lf16-cdn-tos.tiktokcdn-us.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:13.430615902 CEST192.168.2.61.1.1.10x50ceStandard query (0)lf16-cdn-tos.tiktokcdn-us.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:16.174128056 CEST192.168.2.61.1.1.10x8338Standard query (0)www.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:16.174786091 CEST192.168.2.61.1.1.10xecf5Standard query (0)www.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:16.936494112 CEST192.168.2.61.1.1.10x2faaStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:16.936599970 CEST192.168.2.61.1.1.10x83b0Standard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:17.816298008 CEST192.168.2.61.1.1.10x7120Standard query (0)x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:17.816437960 CEST192.168.2.61.1.1.10xb4edStandard query (0)x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.271437883 CEST192.168.2.61.1.1.10x234aStandard query (0)lf16-tiktok-common.tiktokcdn-us.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.271635056 CEST192.168.2.61.1.1.10x64fbStandard query (0)lf16-tiktok-common.tiktokcdn-us.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.641913891 CEST192.168.2.61.1.1.10xaab9Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.642241955 CEST192.168.2.61.1.1.10x6fe0Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.653249979 CEST192.168.2.61.1.1.10xf2c0Standard query (0)api.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.653249979 CEST192.168.2.61.1.1.10x7a7bStandard query (0)api.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.657294035 CEST192.168.2.61.1.1.10x8e09Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.657294035 CEST192.168.2.61.1.1.10x4e0Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.662693977 CEST192.168.2.61.1.1.10x54e8Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.662693977 CEST192.168.2.61.1.1.10xbe14Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.667373896 CEST192.168.2.61.1.1.10x9087Standard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.667891979 CEST192.168.2.61.1.1.10x6693Standard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.254935026 CEST192.168.2.61.1.1.10x61b6Standard query (0)mon16-normal-useast5.tiktokv.usA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.255225897 CEST192.168.2.61.1.1.10xef92Standard query (0)mon16-normal-useast5.tiktokv.us65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.618428946 CEST192.168.2.61.1.1.10xe301Standard query (0)video.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.618561983 CEST192.168.2.61.1.1.10xb297Standard query (0)video.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.663974047 CEST192.168.2.61.1.1.10x2e33Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.664242029 CEST192.168.2.61.1.1.10x2585Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:21.330981970 CEST192.168.2.61.1.1.10x2408Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:21.331140995 CEST192.168.2.61.1.1.10x29aeStandard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:22.066790104 CEST192.168.2.61.1.1.10x2681Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:22.066975117 CEST192.168.2.61.1.1.10xfc16Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:25.409055948 CEST192.168.2.61.1.1.10xbdb8Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:25.409157991 CEST192.168.2.61.1.1.10xc7adStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:25.412693977 CEST192.168.2.61.1.1.10x88deStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:25.412781000 CEST192.168.2.61.1.1.10x87eaStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.203376055 CEST192.168.2.61.1.1.10xcab0Standard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.203672886 CEST192.168.2.61.1.1.10x28c6Standard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.336026907 CEST192.168.2.61.1.1.10xc3adStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.336252928 CEST192.168.2.61.1.1.10x6f68Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.383656025 CEST192.168.2.61.1.1.10x1f5bStandard query (0)sf16-website-login.neutral.ttwstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.383812904 CEST192.168.2.61.1.1.10x6964Standard query (0)sf16-website-login.neutral.ttwstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.421942949 CEST192.168.2.61.1.1.10xb8ebStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.422293901 CEST192.168.2.61.1.1.10x9110Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.625971079 CEST192.168.2.61.1.1.10x641cStandard query (0)lf16-tiktok-common.ibytedtos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.626125097 CEST192.168.2.61.1.1.10xf4b3Standard query (0)lf16-tiktok-common.ibytedtos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:35.780412912 CEST192.168.2.61.1.1.10xf2d3Standard query (0)www.github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:35.780463934 CEST192.168.2.61.1.1.10x91f7Standard query (0)www.github.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:35.781394958 CEST192.168.2.61.1.1.10xe6d5Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:35.781956911 CEST192.168.2.61.1.1.10x3231Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:36.693357944 CEST192.168.2.61.1.1.10xd314Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:36.693567991 CEST192.168.2.61.1.1.10xaa8Standard query (0)github.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.863405943 CEST192.168.2.61.1.1.10xc70Standard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.863513947 CEST192.168.2.61.1.1.10xe3b0Standard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.863991976 CEST192.168.2.61.1.1.10xc6ddStandard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.864447117 CEST192.168.2.61.1.1.10x3750Standard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.911302090 CEST192.168.2.61.1.1.10xc89fStandard query (0)github-cloud.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.917412043 CEST192.168.2.61.1.1.10xa27eStandard query (0)github-cloud.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.955420971 CEST192.168.2.61.1.1.10x5db1Standard query (0)user-images.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.955676079 CEST192.168.2.61.1.1.10x9303Standard query (0)user-images.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:41.629396915 CEST192.168.2.61.1.1.10x7d2fStandard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:41.629664898 CEST192.168.2.61.1.1.10xe52eStandard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:46.087665081 CEST192.168.2.61.1.1.10x7ad4Standard query (0)collector.github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:46.087665081 CEST192.168.2.61.1.1.10x2b98Standard query (0)collector.github.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:48.130542994 CEST192.168.2.61.1.1.10x475eStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:48.130868912 CEST192.168.2.61.1.1.10x185cStandard query (0)github.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:59.073899984 CEST192.168.2.61.1.1.10xb265Standard query (0)api.github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:59.074043036 CEST192.168.2.61.1.1.10x6b7aStandard query (0)api.github.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:00.166516066 CEST192.168.2.61.1.1.10x39c6Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:00.166989088 CEST192.168.2.61.1.1.10x83cfStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:01.286211014 CEST192.168.2.61.1.1.10x5edbStandard query (0)static.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:01.286447048 CEST192.168.2.61.1.1.10xce14Standard query (0)static.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:02.628427982 CEST192.168.2.61.1.1.10x7703Standard query (0)static.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:02.628762007 CEST192.168.2.61.1.1.10xebbdStandard query (0)static.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:04.255268097 CEST192.168.2.61.1.1.10x29abStandard query (0)platform.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:04.256128073 CEST192.168.2.61.1.1.10xb634Standard query (0)platform.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:05.164916992 CEST192.168.2.61.1.1.10xfaa8Standard query (0)ponf.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:05.166026115 CEST192.168.2.61.1.1.10x617fStandard query (0)ponf.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:05.920825005 CEST192.168.2.61.1.1.10x556fStandard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:05.921638012 CEST192.168.2.61.1.1.10xf59dStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.186394930 CEST192.168.2.61.1.1.10xe096Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.186733007 CEST192.168.2.61.1.1.10xdc3dStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.350044012 CEST192.168.2.61.1.1.10x122fStandard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.350380898 CEST192.168.2.61.1.1.10x47e2Standard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.589843988 CEST192.168.2.61.1.1.10xc02dStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:18.594868898 CEST192.168.2.61.1.1.10x97b8Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:18.595150948 CEST192.168.2.61.1.1.10x37b5Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:20.533472061 CEST192.168.2.61.1.1.10x8b23Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:20.533639908 CEST192.168.2.61.1.1.10x79a3Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:49.469707012 CEST1.1.1.1192.168.2.60x28dfNo error (0)xinh.tiktokshopx.icu43.240.239.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:49.469769001 CEST1.1.1.1192.168.2.60x3ce8Server failure (2)xinh.tiktokshopx.icunonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:49.477849960 CEST1.1.1.1192.168.2.60x133fServer failure (2)xinh.tiktokshopx.icunonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.486236095 CEST1.1.1.1192.168.2.60x9b48No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.486236095 CEST1.1.1.1192.168.2.60x9b48No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.486236095 CEST1.1.1.1192.168.2.60x9b48No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.486236095 CEST1.1.1.1192.168.2.60x9b48No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.486257076 CEST1.1.1.1192.168.2.60x6d57No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.486306906 CEST1.1.1.1192.168.2.60x4f1bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.486419916 CEST1.1.1.1192.168.2.60x5f40No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.491529942 CEST1.1.1.1192.168.2.60x8b4dNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.491529942 CEST1.1.1.1192.168.2.60x8b4dNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.837095022 CEST1.1.1.1192.168.2.60x5549No error (0)shopseller.vip45.195.52.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.878082991 CEST1.1.1.1192.168.2.60xbfeaServer failure (2)shopseller.vipnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.928344011 CEST1.1.1.1192.168.2.60xfafaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:51.928426027 CEST1.1.1.1192.168.2.60x5eaNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.229928970 CEST1.1.1.1192.168.2.60x8b01Server failure (2)shopseller.vipnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.951292038 CEST1.1.1.1192.168.2.60x5c92No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.951324940 CEST1.1.1.1192.168.2.60x90f3No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.954427004 CEST1.1.1.1192.168.2.60xf894No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.954427004 CEST1.1.1.1192.168.2.60xf894No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.954427004 CEST1.1.1.1192.168.2.60xf894No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.954427004 CEST1.1.1.1192.168.2.60xf894No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.955138922 CEST1.1.1.1192.168.2.60x5550No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.955138922 CEST1.1.1.1192.168.2.60x5550No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:52.955485106 CEST1.1.1.1192.168.2.60x4af5No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:54.405914068 CEST1.1.1.1192.168.2.60x2840No error (0)shopseller.vip45.195.52.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:47:54.767436028 CEST1.1.1.1192.168.2.60x851dServer failure (2)shopseller.vipnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:00.962378025 CEST1.1.1.1192.168.2.60x8d43No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:00.962378025 CEST1.1.1.1192.168.2.60x8d43No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:03.251096010 CEST1.1.1.1192.168.2.60x4900No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:03.251096010 CEST1.1.1.1192.168.2.60x4900No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:09.763401031 CEST1.1.1.1192.168.2.60x9f63No error (0)www.tiktok.comwww.tiktok.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:09.763843060 CEST1.1.1.1192.168.2.60xe7e6No error (0)www.tiktok.comwww.tiktok.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:12.697922945 CEST1.1.1.1192.168.2.60x1353No error (0)lf16-tiktok-web.tiktokcdn-us.comlf16-tiktok-web.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:12.698427916 CEST1.1.1.1192.168.2.60x5096No error (0)lf16-tiktok-web.tiktokcdn-us.comlf16-tiktok-web.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:12.768728971 CEST1.1.1.1192.168.2.60xe256No error (0)lf16-cdn-tos.tiktokcdn-us.comlf16-cdn-tos.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:12.788971901 CEST1.1.1.1192.168.2.60x9eaeNo error (0)lf16-cdn-tos.tiktokcdn-us.comlf16-cdn-tos.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:13.393238068 CEST1.1.1.1192.168.2.60x2c52No error (0)lf16-tiktok-web.tiktokcdn-us.comlf16-tiktok-web.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:13.396799088 CEST1.1.1.1192.168.2.60x566fNo error (0)lf16-tiktok-web.tiktokcdn-us.comlf16-tiktok-web.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:13.438579082 CEST1.1.1.1192.168.2.60x31aeNo error (0)lf16-cdn-tos.tiktokcdn-us.comlf16-cdn-tos.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:13.438591957 CEST1.1.1.1192.168.2.60x50ceNo error (0)lf16-cdn-tos.tiktokcdn-us.comlf16-cdn-tos.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:16.182413101 CEST1.1.1.1192.168.2.60x8338No error (0)www.twitter.comtwitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:16.182413101 CEST1.1.1.1192.168.2.60x8338No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:16.182425022 CEST1.1.1.1192.168.2.60xecf5No error (0)www.twitter.comtwitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:16.943939924 CEST1.1.1.1192.168.2.60x2faaNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:17.824942112 CEST1.1.1.1192.168.2.60x7120No error (0)x.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.281169891 CEST1.1.1.1192.168.2.60x234aNo error (0)lf16-tiktok-common.tiktokcdn-us.comlf16-tiktok-common.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.282023907 CEST1.1.1.1192.168.2.60x64fbNo error (0)lf16-tiktok-common.tiktokcdn-us.comlf16-tiktok-common.tiktokcdn-us.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.648785114 CEST1.1.1.1192.168.2.60xaab9No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.648785114 CEST1.1.1.1192.168.2.60xaab9No error (0)twimg.twitter.map.fastly.net146.75.120.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.650015116 CEST1.1.1.1192.168.2.60x6fe0No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.660640001 CEST1.1.1.1192.168.2.60x7a7bNo error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.660653114 CEST1.1.1.1192.168.2.60xf2c0No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.660653114 CEST1.1.1.1192.168.2.60xf2c0No error (0)tpop-api.twitter.com104.244.42.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.664381981 CEST1.1.1.1192.168.2.60x8e09No error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.670134068 CEST1.1.1.1192.168.2.60x54e8No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.670511961 CEST1.1.1.1192.168.2.60xbe14No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.670511961 CEST1.1.1.1192.168.2.60xbe14No error (0)dualstack.twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.674498081 CEST1.1.1.1192.168.2.60x9087No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.674498081 CEST1.1.1.1192.168.2.60x9087No error (0)tpop-api.x.com104.244.42.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:18.675483942 CEST1.1.1.1192.168.2.60x6693No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.262655973 CEST1.1.1.1192.168.2.60x61b6No error (0)mon16-normal-useast5.tiktokv.usmon16-normal-useast5.tiktokv.us.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.266912937 CEST1.1.1.1192.168.2.60xef92No error (0)mon16-normal-useast5.tiktokv.usmon16-normal-useast5.tiktokv.us.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.625157118 CEST1.1.1.1192.168.2.60xe301No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.625157118 CEST1.1.1.1192.168.2.60xe301No error (0)dualstack.video.twitter.map.fastly.net146.75.120.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.626009941 CEST1.1.1.1192.168.2.60xb297No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.670727968 CEST1.1.1.1192.168.2.60x2e33No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.670727968 CEST1.1.1.1192.168.2.60x2e33No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:20.671364069 CEST1.1.1.1192.168.2.60x2585No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:21.337805033 CEST1.1.1.1192.168.2.60x2408No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:21.337805033 CEST1.1.1.1192.168.2.60x2408No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:21.339019060 CEST1.1.1.1192.168.2.60x29aeNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:22.075059891 CEST1.1.1.1192.168.2.60xfc16No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:22.075233936 CEST1.1.1.1192.168.2.60x2681No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:22.075233936 CEST1.1.1.1192.168.2.60x2681No error (0)twimg.twitter.map.fastly.net146.75.120.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:25.415839911 CEST1.1.1.1192.168.2.60xbdb8No error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:25.416018963 CEST1.1.1.1192.168.2.60xc7adNo error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:25.419605017 CEST1.1.1.1192.168.2.60x88deNo error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:25.420176029 CEST1.1.1.1192.168.2.60x87eaNo error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.210297108 CEST1.1.1.1192.168.2.60xcab0No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.210297108 CEST1.1.1.1192.168.2.60xcab0No error (0)tpop-api.x.com104.244.42.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.211016893 CEST1.1.1.1192.168.2.60x28c6No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.342916965 CEST1.1.1.1192.168.2.60xc3adNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.343003988 CEST1.1.1.1192.168.2.60x6f68No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.390508890 CEST1.1.1.1192.168.2.60x6964No error (0)sf16-website-login.neutral.ttwstatic.comsf16-website-login.neutral.ttwstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.390938997 CEST1.1.1.1192.168.2.60x1f5bNo error (0)sf16-website-login.neutral.ttwstatic.comsf16-website-login.neutral.ttwstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.429104090 CEST1.1.1.1192.168.2.60x9110No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.429212093 CEST1.1.1.1192.168.2.60xb8ebNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.633502007 CEST1.1.1.1192.168.2.60x641cNo error (0)lf16-tiktok-common.ibytedtos.comlf16-tiktok-common.ibytedtos.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:26.633898020 CEST1.1.1.1192.168.2.60xf4b3No error (0)lf16-tiktok-common.ibytedtos.comlf16-tiktok-common.ibytedtos.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:35.788409948 CEST1.1.1.1192.168.2.60xf2d3No error (0)www.github.comgithub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:35.788409948 CEST1.1.1.1192.168.2.60xf2d3No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:35.788634062 CEST1.1.1.1192.168.2.60xe6d5No error (0)play.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:35.799489975 CEST1.1.1.1192.168.2.60x91f7No error (0)www.github.comgithub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:36.700432062 CEST1.1.1.1192.168.2.60xd314No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.870126963 CEST1.1.1.1192.168.2.60xc70No error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.870126963 CEST1.1.1.1192.168.2.60xc70No error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.870126963 CEST1.1.1.1192.168.2.60xc70No error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.870126963 CEST1.1.1.1192.168.2.60xc70No error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.870528936 CEST1.1.1.1192.168.2.60xc6ddNo error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.870528936 CEST1.1.1.1192.168.2.60xc6ddNo error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.870528936 CEST1.1.1.1192.168.2.60xc6ddNo error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.870528936 CEST1.1.1.1192.168.2.60xc6ddNo error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-w.us-east-1.amazonaws.com16.182.38.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-w.us-east-1.amazonaws.com52.217.231.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-w.us-east-1.amazonaws.com52.216.217.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-w.us-east-1.amazonaws.com16.182.67.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-w.us-east-1.amazonaws.com52.216.42.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-w.us-east-1.amazonaws.com3.5.28.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-w.us-east-1.amazonaws.com54.231.232.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.920862913 CEST1.1.1.1192.168.2.60xc89fNo error (0)s3-w.us-east-1.amazonaws.com52.217.101.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.924544096 CEST1.1.1.1192.168.2.60xa27eNo error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.924544096 CEST1.1.1.1192.168.2.60xa27eNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.966808081 CEST1.1.1.1192.168.2.60x5db1No error (0)user-images.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.966808081 CEST1.1.1.1192.168.2.60x5db1No error (0)user-images.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.966808081 CEST1.1.1.1192.168.2.60x5db1No error (0)user-images.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:37.966808081 CEST1.1.1.1192.168.2.60x5db1No error (0)user-images.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:40.564328909 CEST1.1.1.1192.168.2.60x58afNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:40.564328909 CEST1.1.1.1192.168.2.60x58afNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:41.636198997 CEST1.1.1.1192.168.2.60x7d2fNo error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:41.636198997 CEST1.1.1.1192.168.2.60x7d2fNo error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:41.636198997 CEST1.1.1.1192.168.2.60x7d2fNo error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:41.636198997 CEST1.1.1.1192.168.2.60x7d2fNo error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:46.094639063 CEST1.1.1.1192.168.2.60x2b98No error (0)collector.github.comglb-db52c2cf8be544.github.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:46.095082045 CEST1.1.1.1192.168.2.60x7ad4No error (0)collector.github.comglb-db52c2cf8be544.github.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:46.095082045 CEST1.1.1.1192.168.2.60x7ad4No error (0)glb-db52c2cf8be544.github.com140.82.112.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:48.137321949 CEST1.1.1.1192.168.2.60x475eNo error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:48:59.298523903 CEST1.1.1.1192.168.2.60xb265No error (0)api.github.com140.82.121.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:00.173449039 CEST1.1.1.1192.168.2.60x39c6No error (0)www.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:00.173449039 CEST1.1.1.1192.168.2.60x39c6No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:00.174465895 CEST1.1.1.1192.168.2.60x83cfNo error (0)www.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:00.174465895 CEST1.1.1.1192.168.2.60x83cfNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:01.294323921 CEST1.1.1.1192.168.2.60x5edbNo error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:01.294323921 CEST1.1.1.1192.168.2.60x5edbNo error (0)cs1404.wpc.epsiloncdn.net152.199.21.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:01.295139074 CEST1.1.1.1192.168.2.60xce14No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:02.280746937 CEST1.1.1.1192.168.2.60x5459No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:02.280746937 CEST1.1.1.1192.168.2.60x5459No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:02.635332108 CEST1.1.1.1192.168.2.60x7703No error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:02.635332108 CEST1.1.1.1192.168.2.60x7703No error (0)cs1404.wpc.epsiloncdn.net152.199.21.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:02.640738964 CEST1.1.1.1192.168.2.60xebbdNo error (0)static.licdn.com2-01-2c3e-003d.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:04.262552023 CEST1.1.1.1192.168.2.60x29abNo error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:04.266366005 CEST1.1.1.1192.168.2.60xb634No error (0)platform.linkedin.com2-01-2c3e-0055.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:05.172863960 CEST1.1.1.1192.168.2.60xfaa8No error (0)ponf.linkedin.com144.2.9.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.571057081 CEST1.1.1.1192.168.2.60x556fNo error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.571069956 CEST1.1.1.1192.168.2.60xf59dNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.571082115 CEST1.1.1.1192.168.2.60xe096No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.571082115 CEST1.1.1.1192.168.2.60xe096No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.571090937 CEST1.1.1.1192.168.2.60xdc3dNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.571090937 CEST1.1.1.1192.168.2.60xdc3dNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.571105003 CEST1.1.1.1192.168.2.60x122fNo error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.571335077 CEST1.1.1.1192.168.2.60x47e2No error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:06.596601963 CEST1.1.1.1192.168.2.60xc02dNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:18.601991892 CEST1.1.1.1192.168.2.60x97b8No error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 6, 2024 16:49:20.540290117 CEST1.1.1.1192.168.2.60x8b23No error (0)play.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    0192.168.2.64971540.113.103.199443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 61 31 6a 63 52 35 55 55 30 61 33 68 31 58 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 61 64 33 32 62 38 64 63 39 30 65 35 34 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: Ya1jcR5UU0a3h1Xm.1Context: 88ad32b8dc90e54f
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 59 61 31 6a 63 52 35 55 55 30 61 33 68 31 58 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 61 64 33 32 62 38 64 63 39 30 65 35 34 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 41 57 59 31 35 79 4e 45 6f 7a 30 2b 6e 33 62 6b 6e 39 6c 75 4a 62 2b 44 4a 46 6e 79 66 6e 44 46 6b 41 72 47 55 53 76 34 6e 6f 46 6a 64 51 55 6c 39 30 47 6a 38 4d 41 35 52 4a 64 6a 36 43 75 63 51 75 39 54 38 4a 71 73 77 57 36 6f 66 70 57 2b 7a 71 77 54 73 53 73 65 6d 6d 6d 4b 4a 4e 59 63 66 62 33 36 36 6d 48 65 78 36 57 51
                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Ya1jcR5UU0a3h1Xm.2Context: 88ad32b8dc90e54f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXAWY15yNEoz0+n3bkn9luJb+DJFnyfnDFkArGUSv4noFjdQUl90Gj8MA5RJdj6CucQu9T8JqswW6ofpW+zqwTsSsemmmKJNYcfb366mHex6WQ
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 61 31 6a 63 52 35 55 55 30 61 33 68 31 58 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 38 61 64 33 32 62 38 64 63 39 30 65 35 34 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: Ya1jcR5UU0a3h1Xm.3Context: 88ad32b8dc90e54f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 77 72 6c 69 51 57 6c 43 30 2b 79 41 68 36 65 38 6a 4c 4e 58 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: 8wrliQWlC0+yAh6e8jLNXQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    1192.168.2.64971743.240.239.854436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:50 UTC663OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: xinh.tiktokshopx.icu
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:51 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                    Content-Length: 8216
                                                                                                                                                                                                                                                                                    Last-Modified: Sat, 05 Oct 2024 16:03:27 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    ETag: "6701634f-2018"
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:51 UTC8216INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 2d 43 4e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 69 6b 54 6f 6b 20 53 68 6f 70 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 e5 bc 95 e5 85 a5 42 6f 6f 74 73 74 72 61 70 20 43 53 53 e5 ba 93 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73
                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="zh-CN"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>TikTok Shop</title> ... Bootstrap CSS --> <link href="https://maxcdn.boots


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    2192.168.2.649721151.101.66.1374436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:51 UTC543OUTGET /jquery-3.5.1.slim.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Length: 72380
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                    ETag: "28feccc0-11abc"
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:52 GMT
                                                                                                                                                                                                                                                                                    Age: 362138
                                                                                                                                                                                                                                                                                    X-Served-By: cache-lga21954-LGA, cache-nyc-kteb1890099-NYC
                                                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                    X-Cache-Hits: 72, 32
                                                                                                                                                                                                                                                                                    X-Timer: S1728226072.013170,VS0,VE0
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63
                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other c
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC16384INData Raw: 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 62 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 64 29 7b 70 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 41 5d 7c 7c 28 61 5b 41 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b
                                                                                                                                                                                                                                                                                    Data Ascii: if(c){if(y){while(l){a=e;while(a=a[l])if(b?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&d){p=(s=(r=(i=(o=(a=c)[A]||(a[A]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC16384INData Raw: 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 54 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 62 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 45 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74
                                                                                                                                                                                                                                                                                    Data Ascii: ength,l=null==n;if("object"===T(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,b(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(E(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC16384INData Raw: 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 67 65 28 65 29 2c 61 3d 61 7c 7c 67 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 67 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 76 65 28 61 2c 21 66 26 26 67 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                                                                                                                                                                                                                                                    Data Ascii: ed=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ge(e),a=a||ge(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ge(c,"script")).length&&ve(a,!f&&ge(e,"script")),c},cleanData:function(e){for(var t
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC6844INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 74 3d 59 2e 61 63 63 65 73 73 28 65 2c 72 29 2d 31 3b 74 3f 59 2e 61 63 63 65 73 73 28 65 2c 72 2c 74 29 3a 28 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 21 30 29 2c 59 2e 72 65 6d 6f 76 65 28 65 2c 72 29 29 7d 7d 7d 29 2c 45 2e 70 61 72 73 65 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 74 3d 28 6e 65 77 20 67 2e 44 4f 4d 50 61 72 73 65 72 29 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 65 2c 22 74 65 78
                                                                                                                                                                                                                                                                                    Data Ascii: unction(){var e=this.ownerDocument||this.document||this,t=Y.access(e,r)-1;t?Y.access(e,r,t):(e.removeEventListener(n,i,!0),Y.remove(e,r))}}}),E.parseXML=function(e){var t;if(!e||"string"!=typeof e)return null;try{t=(new g.DOMParser).parseFromString(e,"tex


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    3192.168.2.649722104.18.10.2074436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:51 UTC578OUTGET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC902INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                    CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                    ETag: W/"816af0eddd3b4822c2756227c7e7b7ee"
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                                                                                                                                                                                                                                                                    CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                    CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                    CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                    CDN-CachedAt: 10/31/2023 19:21:59
                                                                                                                                                                                                                                                                                    CDN-EdgeStorageId: 940
                                                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    CDN-Status: 200
                                                                                                                                                                                                                                                                                    CDN-RequestId: 55f4a395c7dea2e058d61e94e15c895f
                                                                                                                                                                                                                                                                                    CDN-Cache: HIT
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Age: 8612255
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8ce672f64bde15cb-EWR
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC467INData Raw: 37 63 31 61 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66
                                                                                                                                                                                                                                                                                    Data Ascii: 7c1a/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63
                                                                                                                                                                                                                                                                                    Data Ascii: d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMac
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74
                                                                                                                                                                                                                                                                                    Data Ascii: ine dotted;cursor:help;border-bottom:0;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61
                                                                                                                                                                                                                                                                                    Data Ascii: lect,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[type=button],[type=reset],[type=submit],button{-webkit-a
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d
                                                                                                                                                                                                                                                                                    Data Ascii: ine-height:1.2}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display-1{font-size:6rem;font-weight:300;line-height:1.2}
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 70 72 65 2d 73 63 72 6f 6c 6c
                                                                                                                                                                                                                                                                                    Data Ascii: ing:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:inherit;color:inherit;word-break:normal}.pre-scroll
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32
                                                                                                                                                                                                                                                                                    Data Ascii: ol-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63
                                                                                                                                                                                                                                                                                    Data Ascii: :0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.c
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 34 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32
                                                                                                                                                                                                                                                                                    Data Ascii: 00%}.row-cols-sm-1>*{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.row-cols-sm-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-sm-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.row-cols-sm-4>*{-ms-flex:0 0 25%;flex:0 0 2
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 73 6d 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 73 6d 2d 36 7b
                                                                                                                                                                                                                                                                                    Data Ascii: ex-order:13;order:13}.order-sm-0{-ms-flex-order:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm-2{-ms-flex-order:2;order:2}.order-sm-3{-ms-flex-order:3;order:3}.order-sm-4{-ms-flex-order:4;order:4}.order-sm-5{-ms-flex-order:5;order:5}.order-sm-6{


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    4192.168.2.649726104.18.10.2074436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC562OUTGET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                    CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                    ETag: W/"02d223393e00c273efdcb1ade8f4f8b1"
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                                                                                                                                                                                                                                                                    CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                    CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                    CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                    CDN-CachedAt: 10/31/2023 18:51:50
                                                                                                                                                                                                                                                                                    CDN-EdgeStorageId: 871
                                                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    CDN-Status: 200
                                                                                                                                                                                                                                                                                    CDN-RequestId: b3bd091d36d3aaa8ce89af0da90a6662
                                                                                                                                                                                                                                                                                    CDN-Cache: HIT
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Age: 831313
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8ce672f8fd0a43c7-EWR
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC454INData Raw: 37 63 30 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                                                                                    Data Ascii: 7c0e/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                                                                                    Data Ascii: ned"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64
                                                                                                                                                                                                                                                                                    Data Ascii: [0],1e3*(parseFloat(n)+parseFloat(i))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){e(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("transitionend")},isElement:function(t){return(t[0]||t).nod
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6c 3d 22 61 6c 65 72 74 22 2c 63 3d 65 2e 66 6e 5b 6c 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                                    Data Ascii: ,delegateType:"transitionend",handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var l="alert",c=e.fn[l],h=function(){function t(t){this._element=t}var n=t.prototype;return n.close=function(t){var e=this._element
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 65 2e 66 6e 5b 6c 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 6c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 65 2e 66 6e 5b 6c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 66 6e 5b 6c 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 75 3d 65 2e 66 6e 2e 62 75 74 74 6f 6e 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                                                                    Data Ascii: ",'[data-dismiss="alert"]',h._handleDismiss(new h)),e.fn[l]=h._jQueryInterface,e.fn[l].Constructor=h,e.fn[l].noConflict=function(){return e.fn[l]=c,h._jQueryInterface};var u=e.fn.button,d=function(){function t(t){this._element=t}var n=t.prototype;return n
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 6e 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 69 66 28 6f 26 26 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 70 72 65 76 65 6e 74 44
                                                                                                                                                                                                                                                                                    Data Ascii: n).closest(".btn")[0]),!n||n.hasAttribute("disabled")||n.classList.contains("disabled"))t.preventDefault();else{var o=n.querySelector('input:not([type="hidden"])');if(o&&(o.hasAttribute("disabled")||o.classList.contains("disabled")))return void t.preventD
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 76 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f
                                                                                                                                                                                                                                                                                    Data Ascii: an|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},v={TOUCH:"touch",PEN:"pen"},b=function(){function t(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.to
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                    Data Ascii: ,n.to=function(t){var n=this;this._activeElement=this._element.querySelector(".active.carousel-item");var i=this._getItemIndex(this._activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)e(this._element).one("slid.bs.carousel",(function(){re
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 70 70 65 72 43 61 73 65 28 29 5d 3f 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 3a 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 74 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 2d 74 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 74 2e 5f 68 61
                                                                                                                                                                                                                                                                                    Data Ascii: pperCase()]?t.touchStartX=e.originalEvent.clientX:t._pointerEvent||(t.touchStartX=e.originalEvent.touches[0].clientX)},i=function(e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]&&(t.touchDeltaX=e.originalEvent.clientX-t.touchStartX),t._ha
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC1369INData Raw: 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 3a 5b 5d 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 6e 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 22 70 72 65 76 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 73 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 66 28 28 69 26 26 30 3d 3d 3d 6f 7c 7c 6e 26 26 6f 3d 3d 3d 73 29 26 26 21 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 77 72 61 70 29 72 65 74 75
                                                                                                                                                                                                                                                                                    Data Ascii: ode?[].slice.call(t.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(t)},n._getItemByDirection=function(t,e){var n="next"===t,i="prev"===t,o=this._getItemIndex(e),s=this._items.length-1;if((i&&0===o||n&&o===s)&&!this._config.wrap)retu


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    5192.168.2.64972345.195.52.224436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC641OUTGET /public/uploads/all/YN7XJzRe8oXfwayrxdHmUsPS8sCODN6FIU0xyOBr.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: shopseller.vip
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 19012
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 27 May 2024 10:38:24 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    ETag: "665462a0-4a44"
                                                                                                                                                                                                                                                                                    Expires: Tue, 05 Nov 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 5a 08 06 00 00 00 bb 65 ed 55 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 98 5c 57 79 ee fb 5b 7b aa b9 7a 1e d4 1a ac c1 96 27 c9 16 f2 24 db d8 98 d8 04 12 64 62 2e 76 4e 08 24 18 02 e4 e6 24 39 31 71 72 13 1e ce 01 42 9e 24 f7 1c 42 20 97 93 cb 0d 3e 1c c8 48 c0 60 43 64 27 84 c9 06 6c 10 b6 2c 5b 1e 24 59 d6 64 75 ab d5 f3 50 73 d5 1e be fb c7 de bb ba ba 55 dd 5d 2d b5 ac 81 7a fd 94 ab ab 6a ed bd d7 ae 56 bf eb 5b df f0 7e 4a 44 38 d7 31 05 9b 3c f8 4d 0f b6 6a 70 4c 60 00 18 d7 e1 f9 da 71 02 17 db f0 4b 1e b4 ea b0 cb 84 3f 6b 85 63 67 69 da 4d 34 d1 44 13 e7 14 8c b3 3d 81 85 b0 6b aa 7c c5 60 a1 f0 81 69 b1 ef 2b 2a f0
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR|ZeUpHYs+ IDATxy\Wy[{z'$db.vN$$91qrB$B >H`Cd'l,[$YduPsU]-zjV[~JD81<MjpL`qK?kcgiM4D=k|`i+*
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC2997INData Raw: a0 6a 8c 6a 02 f9 77 4f 03 44 d0 00 53 34 ec c9 3c ee 8b 87 f1 6e b9 0a 8d ae 45 af 7b 12 e1 a7 e0 c5 75 11 eb 93 bf 71 d5 a6 4d 9f 7c ba b4 aa 74 db 1d 1c d9 ff 0a f6 c0 ab 18 65 c1 f5 ea ca d8 cc 03 41 d7 35 94 5b c1 1b 1f a1 fc a3 61 46 7e fc 24 23 f1 18 24 63 10 4f 82 d9 02 15 07 b2 59 ff 51 cc 83 b8 7e 0a 90 ab fc 8b 05 72 0f 20 78 9e 8b 01 44 35 88 7a 1e 17 29 83 5f 6c bb 88 db bb d6 92 f4 7c e1 66 d1 a0 a0 3c 64 d3 06 22 b7 df f0 14 e9 f8 d1 46 66 7b 2e 20 ac c6 5b 2a 44 84 72 b9 7c 06 66 74 ea 48 24 12 95 42 a1 50 59 4a 69 7b 8d 52 a0 87 2f e5 db c4 cf 38 f2 48 6f 05 c5 50 a6 48 01 13 d1 d4 ec 5a 1c f1 02 77 af ef 5c 56 e0 77 e5 93 c0 c6 13 5f 6d 57 82 ac 97 c9 9c 30 51 10 a4 f1 0e 63 cb 8b bc f4 7a a5 32 52 ae a0 3c 0f 4d 6a d2 50 6a 0c 69 6d ee
                                                                                                                                                                                                                                                                                    Data Ascii: jjwODS4<nE{uqM|teA5[aF~$#$cOYQ~r xD5z)_l|f<d"Ff{. [*Dr|ftH$BPYJi{R/8HoPHZw\Vw_mW0Qcz2R<MjPjim


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    6192.168.2.64972445.195.52.224436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC604OUTGET /public/assets/img/play.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: shopseller.vip
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 13567
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 17:58:10 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    ETag: "62d59f32-34ff"
                                                                                                                                                                                                                                                                                    Expires: Tue, 05 Nov 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC13567INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 59 08 06 00 00 00 84 e5 19 b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 da 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR,YpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    7192.168.2.64972545.195.52.224436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:52 UTC603OUTGET /public/assets/img/app.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: shopseller.vip
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 19667
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 17:58:10 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    ETag: "62d59f32-4cd3"
                                                                                                                                                                                                                                                                                    Expires: Tue, 05 Nov 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 59 08 06 00 00 00 84 e5 19 b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 e3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR,YpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC3652INData Raw: 28 42 08 84 aa 72 c6 f0 e1 8c a9 63 c5 f4 f9 7c 7c f4 e1 87 56 bb 86 70 97 91 a6 25 50 27 03 46 68 b1 d8 d9 51 2a 00 7d b1 78 31 40 c3 d6 59 49 42 68 1a f1 46 4c 9f e6 f7 e3 ab ad a5 ba a6 16 59 92 ad 0f b4 be 42 89 d2 52 5d 24 ba f3 ce 3b 23 32 32 ec dc b9 d3 18 52 0e fb b0 7b bd 91 51 0e dd 7b e8 f1 81 82 c3 4c 80 10 ba 38 66 b3 d9 59 b8 f0 83 08 23 c2 d0 a1 43 19 3b 76 2c 95 95 95 61 73 e8 9e 3e 0a 65 65 a5 f4 ef df 9f c9 97 4d 8e 98 ef e5 97 4d 6b ba d4 a0 48 68 9e 0f 1d db 3c dc ee 58 fc 7e 3f 9f 7e fa 69 58 9f ce 5d 3a f3 e0 83 0f e1 f7 fb a9 ae f6 44 ac 2d 74 3e 55 d5 a8 ad f5 ea d5 98 43 d6 72 fc 0f 5d 87 d5 e4 04 4b 08 c3 39 51 d3 18 53 47 97 d3 54 78 e4 d1 47 f9 6e ed 5a dd ff e9 78 b1 bb 42 d0 2a 33 93 93 eb 88 83 6b d7 ae 65 d7 8e 1d f0 33 e9
                                                                                                                                                                                                                                                                                    Data Ascii: (Brc||Vp%P'FhQ*}x1@YIBhFLYBR]$;#22R{Q{L8fY#C;v,as>eeMMkHh<X~?~iX]:D-t>UCr]K9QSGTxGnZxB*3ke3


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    8192.168.2.64972813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144753Z-1657d5bbd48xsz2nuzq4vfrzg800000001z000000000d1m8
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    9192.168.2.649733104.18.10.2074436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC382OUTGET /bootstrap/4.5.2/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    CDN-PullZone: 252412
                                                                                                                                                                                                                                                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                                                                                    CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                                                                                    ETag: W/"02d223393e00c273efdcb1ade8f4f8b1"
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                                                                                                                                                                                                                                                                    CDN-ProxyVer: 1.04
                                                                                                                                                                                                                                                                                    CDN-RequestPullSuccess: True
                                                                                                                                                                                                                                                                                    CDN-RequestPullCode: 200
                                                                                                                                                                                                                                                                                    CDN-CachedAt: 10/31/2023 18:51:50
                                                                                                                                                                                                                                                                                    CDN-EdgeStorageId: 871
                                                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    CDN-Status: 200
                                                                                                                                                                                                                                                                                    CDN-RequestId: b3bd091d36d3aaa8ce89af0da90a6662
                                                                                                                                                                                                                                                                                    CDN-Cache: HIT
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Age: 831314
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8ce672ff4d8378ed-EWR
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC454INData Raw: 37 63 30 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c
                                                                                                                                                                                                                                                                                    Data Ascii: 7c0e/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69
                                                                                                                                                                                                                                                                                    Data Ascii: ned"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defi
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 5b 30 5d 2c 31 65 33 2a 28 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 69 29 29 29 3a 30 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 74 29 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64
                                                                                                                                                                                                                                                                                    Data Ascii: [0],1e3*(parseFloat(n)+parseFloat(i))):0},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(t){e(t).trigger("transitionend")},supportsTransitionEnd:function(){return Boolean("transitionend")},isElement:function(t){return(t[0]||t).nod
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 76 61 72 20 6c 3d 22 61 6c 65 72 74 22 2c 63 3d 65 2e 66 6e 5b 6c 5d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                                    Data Ascii: ,delegateType:"transitionend",handle:function(t){if(e(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}};var l="alert",c=e.fn[l],h=function(){function t(t){this._element=t}var n=t.prototype;return n.close=function(t){var e=this._element
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 22 2c 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 61 6c 65 72 74 22 5d 27 2c 68 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 68 29 29 2c 65 2e 66 6e 5b 6c 5d 3d 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 6c 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 68 2c 65 2e 66 6e 5b 6c 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 66 6e 5b 6c 5d 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 75 3d 65 2e 66 6e 2e 62 75 74 74 6f 6e 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 6e 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                                                                    Data Ascii: ",'[data-dismiss="alert"]',h._handleDismiss(new h)),e.fn[l]=h._jQueryInterface,e.fn[l].Constructor=h,e.fn[l].noConflict=function(){return e.fn[l]=c,h._jQueryInterface};var u=e.fn.button,d=function(){function t(t){this._element=t}var n=t.prototype;return n
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 6e 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 6e 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 68 69 64 64 65 6e 22 5d 29 27 29 3b 69 66 28 6f 26 26 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 70 72 65 76 65 6e 74 44
                                                                                                                                                                                                                                                                                    Data Ascii: n).closest(".btn")[0]),!n||n.hasAttribute("disabled")||n.classList.contains("disabled"))t.preventDefault();else{var o=n.querySelector('input:not([type="hidden"])');if(o&&(o.hasAttribute("disabled")||o.classList.contains("disabled")))return void t.preventD
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 6f 75 63 68 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 76 3d 7b 54 4f 55 43 48 3a 22 74 6f 75 63 68 22 2c 50 45 4e 3a 22 70 65 6e 22 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f
                                                                                                                                                                                                                                                                                    Data Ascii: an|string)",pause:"(string|boolean)",wrap:"boolean",touch:"boolean"},v={TOUCH:"touch",PEN:"pen"},b=function(){function t(t,e){this._items=null,this._interval=null,this._activeElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.to
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                    Data Ascii: ,n.to=function(t){var n=this;this._activeElement=this._element.querySelector(".active.carousel-item");var i=this._getItemIndex(this._activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)e(this._element).one("slid.bs.carousel",(function(){re
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 70 70 65 72 43 61 73 65 28 29 5d 3f 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 3a 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 28 74 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 76 5b 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 26 26 28 74 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 2d 74 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 74 2e 5f 68 61
                                                                                                                                                                                                                                                                                    Data Ascii: pperCase()]?t.touchStartX=e.originalEvent.clientX:t._pointerEvent||(t.touchStartX=e.originalEvent.touches[0].clientX)},i=function(e){t._pointerEvent&&v[e.originalEvent.pointerType.toUpperCase()]&&(t.touchDeltaX=e.originalEvent.clientX-t.touchStartX),t._ha
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1369INData Raw: 6f 64 65 3f 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 29 3a 5b 5d 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 74 29 7d 2c 6e 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 22 6e 65 78 74 22 3d 3d 3d 74 2c 69 3d 22 70 72 65 76 22 3d 3d 3d 74 2c 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 73 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 66 28 28 69 26 26 30 3d 3d 3d 6f 7c 7c 6e 26 26 6f 3d 3d 3d 73 29 26 26 21 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 77 72 61 70 29 72 65 74 75
                                                                                                                                                                                                                                                                                    Data Ascii: ode?[].slice.call(t.parentNode.querySelectorAll(".carousel-item")):[],this._items.indexOf(t)},n._getItemByDirection=function(t,e){var n="next"===t,i="prev"===t,o=this._getItemIndex(e),s=this._items.length-1;if((i&&0===o||n&&o===s)&&!this._config.wrap)retu


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    10192.168.2.649732151.101.66.1374436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC363OUTGET /jquery-3.5.1.slim.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Length: 72380
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                    ETag: "28feccc0-11abc"
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Age: 362140
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:53 GMT
                                                                                                                                                                                                                                                                                    X-Served-By: cache-lga21954-LGA, cache-nyc-kteb1890067-NYC
                                                                                                                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                    X-Cache-Hits: 72, 0
                                                                                                                                                                                                                                                                                    X-Timer: S1728226073.470405,VS0,VE1
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63
                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other c
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 22 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 54 28 65 29 3b 72 65 74 75 72 6e 21 62 28 65 29 26 26 21 78 28 65 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d
                                                                                                                                                                                                                                                                                    Data Ascii: query,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector",E=function(e,t){return new E.fn.init(e,t)};function d(e){var t=!!e&&"length"in e&&e.length,n=T(e);return!b(e)&&!x(e)&&("array"===n||0===
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74 5d 3d 45 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 45 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72
                                                                                                                                                                                                                                                                                    Data Ascii: !=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(E.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||E.isPlainObject(n)?n:{},i=!1,a[t]=E.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},E.extend({expando:"jQuer
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 6c 26 26 28 45 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 45 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 70 2c 78 2c 6f 2c 69 2c 68 2c 66 2c 67 2c 77 2c 75 2c 6c 2c 43 2c 54 2c 61 2c 45 2c 76 2c 73 2c 63 2c 79 2c 41 3d 22 73 69 7a 7a 6c
                                                                                                                                                                                                                                                                                    Data Ascii: l&&(E.fn[Symbol.iterator]=t[Symbol.iterator]),E.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var p=function(n){var e,p,x,o,i,h,f,g,w,u,l,C,T,a,E,v,s,c,y,A="sizzl
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 52 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 52 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 49 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 52 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d
                                                                                                                                                                                                                                                                                    Data Ascii: ype)(?:\\("+R+"*(even|odd|(([+-]|)(\\d*)n|)"+R+"*(?:([+-]|)"+R+"*(\\d+)|))"+R+"*\\)|)","i"),bool:new RegExp("^(?:"+I+")$","i"),needsContext:new RegExp("^"+R+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+R+"*((?:-\\d)?\\d*)"+R+"*\\)|)(?=[^-]|$)","i")}
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 79 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 29 2c
                                                                                                                                                                                                                                                                                    Data Ascii: n n.push(a),n}else if(f&&(a=f.getElementById(i))&&y(e,a)&&a.id===i)return n.push(a),n}else{if(u[2])return O.apply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&p.getElementsByClassName&&e.getElementsByClassName)return O.apply(n,e.getElementsByClassName(i)),
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73
                                                                                                                                                                                                                                                                                    Data Ascii: r t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.is
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 70 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 41 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 41 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 67 65 74 42 79 49 64 3f 28 78 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 78 2e 66 69 6e 64 2e 49 44 3d
                                                                                                                                                                                                                                                                                    Data Ascii: .getElementsByClassName),p.getById=ce(function(e){return a.appendChild(e).id=A,!T.getElementsByName||!T.getElementsByName(A).length}),p.getById?(x.filter.ID=function(e){var t=e.replace(te,ne);return function(e){return e.getAttribute("id")===t}},x.find.ID=
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 52 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 52 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 49 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 41 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 7e 3d 22 29 2c
                                                                                                                                                                                                                                                                                    Data Ascii: ption selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&v.push("[*^$]="+R+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||v.push("\\["+R+"*(?:value|"+I+")"),e.querySelectorAll("[id~="+A+"-]").length||v.push("~="),
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:53 UTC1378INData Raw: 2c 74 3d 4a 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4a 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 72 29
                                                                                                                                                                                                                                                                                    Data Ascii: ,t=J.test(a.compareDocumentPosition),y=t||J.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    11192.168.2.649730184.28.90.27443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF17)
                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7051
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:54 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    12192.168.2.64971643.240.239.854436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC596OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: xinh.tiktokshopx.icu
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://xinh.tiktokshopx.icu/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                    Content-Length: 148
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    ETag: "6701632f-94"
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC148INData Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    13192.168.2.64973513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144754Z-1657d5bbd48gqrfwecymhhbfm800000000x000000000gqkf
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    14192.168.2.64973613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144754Z-1657d5bbd48tnj6wmberkg2xy8000000024000000000k8v8
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    15192.168.2.64973413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144754Z-1657d5bbd4824mj9d6vp65b6n4000000029000000000f5w7
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    16192.168.2.64973713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a79f927d-a01e-0098-24c9-168556000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144754Z-1657d5bbd48sqtlf1huhzuwq7000000001ug00000000eecw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    17192.168.2.64973813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:54 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144754Z-1657d5bbd48qjg85buwfdynm5w000000026000000000egf1
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    18192.168.2.649742184.28.90.27443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=7033
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    19192.168.2.64974045.195.52.224436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC364OUTGET /public/assets/img/play.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: shopseller.vip
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 13567
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 17:58:10 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    ETag: "62d59f32-34ff"
                                                                                                                                                                                                                                                                                    Expires: Tue, 05 Nov 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC13567INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 59 08 06 00 00 00 84 e5 19 b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 da 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR,YpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    20192.168.2.64974145.195.52.224436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC401OUTGET /public/uploads/all/YN7XJzRe8oXfwayrxdHmUsPS8sCODN6FIU0xyOBr.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: shopseller.vip
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 19012
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 27 May 2024 10:38:24 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    ETag: "665462a0-4a44"
                                                                                                                                                                                                                                                                                    Expires: Tue, 05 Nov 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 5a 08 06 00 00 00 bb 65 ed 55 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 98 5c 57 79 ee fb 5b 7b aa b9 7a 1e d4 1a ac c1 96 27 c9 16 f2 24 db d8 98 d8 04 12 64 62 2e 76 4e 08 24 18 02 e4 e6 24 39 31 71 72 13 1e ce 01 42 9e 24 f7 1c 42 20 97 93 cb 0d 3e 1c c8 48 c0 60 43 64 27 84 c9 06 6c 10 b6 2c 5b 1e 24 59 d6 64 75 ab d5 f3 50 73 d5 1e be fb c7 de bb ba ba 55 dd 5d 2d b5 ac 81 7a fd 94 ab ab 6a ed bd d7 ae 56 bf eb 5b df f0 7e 4a 44 38 d7 31 05 9b 3c f8 4d 0f b6 6a 70 4c 60 00 18 d7 e1 f9 da 71 02 17 db f0 4b 1e b4 ea b0 cb 84 3f 6b 85 63 67 69 da 4d 34 d1 44 13 e7 14 8c b3 3d 81 85 b0 6b aa 7c c5 60 a1 f0 81 69 b1 ef 2b 2a f0
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR|ZeUpHYs+ IDATxy\Wy[{z'$db.vN$$91qrB$B >H`Cd'l,[$YduPsU]-zjV[~JD81<MjpL`qK?kcgiM4D=k|`i+*
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC2997INData Raw: a0 6a 8c 6a 02 f9 77 4f 03 44 d0 00 53 34 ec c9 3c ee 8b 87 f1 6e b9 0a 8d ae 45 af 7b 12 e1 a7 e0 c5 75 11 eb 93 bf 71 d5 a6 4d 9f 7c ba b4 aa 74 db 1d 1c d9 ff 0a f6 c0 ab 18 65 c1 f5 ea ca d8 cc 03 41 d7 35 94 5b c1 1b 1f a1 fc a3 61 46 7e fc 24 23 f1 18 24 63 10 4f 82 d9 02 15 07 b2 59 ff 51 cc 83 b8 7e 0a 90 ab fc 8b 05 72 0f 20 78 9e 8b 01 44 35 88 7a 1e 17 29 83 5f 6c bb 88 db bb d6 92 f4 7c e1 66 d1 a0 a0 3c 64 d3 06 22 b7 df f0 14 e9 f8 d1 46 66 7b 2e 20 ac c6 5b 2a 44 84 72 b9 7c 06 66 74 ea 48 24 12 95 42 a1 50 59 4a 69 7b 8d 52 a0 87 2f e5 db c4 cf 38 f2 48 6f 05 c5 50 a6 48 01 13 d1 d4 ec 5a 1c f1 02 77 af ef 5c 56 e0 77 e5 93 c0 c6 13 5f 6d 57 82 ac 97 c9 9c 30 51 10 a4 f1 0e 63 cb 8b bc f4 7a a5 32 52 ae a0 3c 0f 4d 6a d2 50 6a 0c 69 6d ee
                                                                                                                                                                                                                                                                                    Data Ascii: jjwODS4<nE{uqM|teA5[aF~$#$cOYQ~r xD5z)_l|f<d"Ff{. [*Dr|ftH$BPYJi{R/8HoPHZw\Vw_mW0Qcz2R<MjPjim


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    21192.168.2.64973945.195.52.224436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC363OUTGET /public/assets/img/app.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: shopseller.vip
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 19667
                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Jul 2022 17:58:10 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    ETag: "62d59f32-4cd3"
                                                                                                                                                                                                                                                                                    Expires: Tue, 05 Nov 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 59 08 06 00 00 00 84 e5 19 b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 05 e3 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR,YpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RD
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC3652INData Raw: 28 42 08 84 aa 72 c6 f0 e1 8c a9 63 c5 f4 f9 7c 7c f4 e1 87 56 bb 86 70 97 91 a6 25 50 27 03 46 68 b1 d8 d9 51 2a 00 7d b1 78 31 40 c3 d6 59 49 42 68 1a f1 46 4c 9f e6 f7 e3 ab ad a5 ba a6 16 59 92 ad 0f b4 be 42 89 d2 52 5d 24 ba f3 ce 3b 23 32 32 ec dc b9 d3 18 52 0e fb b0 7b bd 91 51 0e dd 7b e8 f1 81 82 c3 4c 80 10 ba 38 66 b3 d9 59 b8 f0 83 08 23 c2 d0 a1 43 19 3b 76 2c 95 95 95 61 73 e8 9e 3e 0a 65 65 a5 f4 ef df 9f c9 97 4d 8e 98 ef e5 97 4d 6b ba d4 a0 48 68 9e 0f 1d db 3c dc ee 58 fc 7e 3f 9f 7e fa 69 58 9f ce 5d 3a f3 e0 83 0f e1 f7 fb a9 ae f6 44 ac 2d 74 3e 55 d5 a8 ad f5 ea d5 98 43 d6 72 fc 0f 5d 87 d5 e4 04 4b 08 c3 39 51 d3 18 53 47 97 d3 54 78 e4 d1 47 f9 6e ed 5a dd ff e9 78 b1 bb 42 d0 2a 33 93 93 eb 88 83 6b d7 ae 65 d7 8e 1d f0 33 e9
                                                                                                                                                                                                                                                                                    Data Ascii: (Brc||Vp%P'FhQ*}x1@YIBhFLYBR]$;#22R{Q{L8fY#C;v,as>eeMMkHh<X~?~iX]:D-t>UCr]K9QSGTxGnZxB*3ke3


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    22192.168.2.64974313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144755Z-1657d5bbd482lxwq1dp2t1zwkc00000001ug00000000gdn7
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    23192.168.2.64974413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144755Z-1657d5bbd48jwrqbupe3ktsx9w00000002cg000000004v9g
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    24192.168.2.64974613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144755Z-1657d5bbd48vhs7r2p1ky7cs5w00000002fg0000000066gu
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    25192.168.2.64974513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144755Z-1657d5bbd487nf59mzf5b3gk8n00000001ng00000000n9d4
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    26192.168.2.64975013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:56 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144756Z-1657d5bbd48sqtlf1huhzuwq7000000001wg000000008q97
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    27192.168.2.64975113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:56 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144756Z-1657d5bbd48jwrqbupe3ktsx9w00000002ag00000000cb94
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    28192.168.2.64974913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:56 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144756Z-1657d5bbd48jwrqbupe3ktsx9w000000026000000000s0af
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    29192.168.2.64974813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:56 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144756Z-1657d5bbd48lknvp09v995n79000000001s000000000b7hq
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    30192.168.2.64974713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:56 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:56 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144756Z-1657d5bbd48f7nlxc7n5fnfzh000000001r000000000f7zg
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    31192.168.2.64975413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144757Z-1657d5bbd48sdh4cyzadbb3748000000020g0000000066vb
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    32192.168.2.64975613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144757Z-1657d5bbd48sqtlf1huhzuwq7000000001sg00000000mmba
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    33192.168.2.64975513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                    x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144757Z-1657d5bbd48vhs7r2p1ky7cs5w00000002f0000000008dn4
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    34192.168.2.64975313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144757Z-1657d5bbd48762wn1qw4s5sd30000000022g000000002eef
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    35192.168.2.64975740.113.103.199443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 2f 6e 4f 4e 6a 69 67 43 45 71 31 47 35 64 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 65 63 66 38 38 31 65 61 63 34 65 39 37 61 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: a/nONjigCEq1G5dm.1Context: d4ecf881eac4e97a
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 2f 6e 4f 4e 6a 69 67 43 45 71 31 47 35 64 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 65 63 66 38 38 31 65 61 63 34 65 39 37 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 41 57 59 31 35 79 4e 45 6f 7a 30 2b 6e 33 62 6b 6e 39 6c 75 4a 62 2b 44 4a 46 6e 79 66 6e 44 46 6b 41 72 47 55 53 76 34 6e 6f 46 6a 64 51 55 6c 39 30 47 6a 38 4d 41 35 52 4a 64 6a 36 43 75 63 51 75 39 54 38 4a 71 73 77 57 36 6f 66 70 57 2b 7a 71 77 54 73 53 73 65 6d 6d 6d 4b 4a 4e 59 63 66 62 33 36 36 6d 48 65 78 36 57 51
                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: a/nONjigCEq1G5dm.2Context: d4ecf881eac4e97a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXAWY15yNEoz0+n3bkn9luJb+DJFnyfnDFkArGUSv4noFjdQUl90Gj8MA5RJdj6CucQu9T8JqswW6ofpW+zqwTsSsemmmKJNYcfb366mHex6WQ
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 2f 6e 4f 4e 6a 69 67 43 45 71 31 47 35 64 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 34 65 63 66 38 38 31 65 61 63 34 65 39 37 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: a/nONjigCEq1G5dm.3Context: d4ecf881eac4e97a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 47 4c 65 75 33 39 63 6d 55 36 4e 65 39 7a 66 68 73 2b 67 73 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: ZGLeu39cmU6Ne9zfhs+gsg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    36192.168.2.64975813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48lknvp09v995n79000000001pg00000000kf20
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    37192.168.2.64975913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48p2j6x2quer0q028000000029000000000dwx8
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    38192.168.2.64976113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48xlwdx82gahegw40000000027000000000p80n
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    39192.168.2.64976013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48wd55zet5pcra0cg000000026g000000000q3x
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    40192.168.2.64976213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48tnj6wmberkg2xy8000000022g00000000r2v9
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    41192.168.2.64976313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48cpbzgkvtewk0wu0000000029g000000002qvs
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    42192.168.2.64976413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48f7nlxc7n5fnfzh000000001qg00000000g2nc
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    43192.168.2.64976513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48gqrfwecymhhbfm800000000ug00000000ppwm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    44192.168.2.64976713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd48q6t9vvmrkd293mg0000000240000000008nrg
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    45192.168.2.64976613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144758Z-1657d5bbd482lxwq1dp2t1zwkc00000001tg00000000k88x
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:58 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    46192.168.2.64976913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144759Z-1657d5bbd48t66tjar5xuq22r8000000022g00000000e5z3
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    47192.168.2.64976813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144759Z-1657d5bbd48cpbzgkvtewk0wu0000000023g00000000p0y9
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    48192.168.2.64977013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144759Z-1657d5bbd48t66tjar5xuq22r8000000021000000000hkhk
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    49192.168.2.64977113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144759Z-1657d5bbd48qjg85buwfdynm5w000000029g000000003bav
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    50192.168.2.64977213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:47:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144759Z-1657d5bbd48f7nlxc7n5fnfzh000000001qg00000000g2pv
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:47:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    51192.168.2.64977313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144800Z-1657d5bbd48lknvp09v995n79000000001q000000000h29g
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    52192.168.2.64977413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144800Z-1657d5bbd48vlsxxpe15ac3q7n000000021000000000fk21
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    53192.168.2.64977513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144800Z-1657d5bbd48brl8we3nu8cxwgn00000002hg00000000044b
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    54192.168.2.64977713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144800Z-1657d5bbd48vhs7r2p1ky7cs5w00000002eg000000008run
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    55192.168.2.64977613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144800Z-1657d5bbd48lknvp09v995n79000000001v0000000002mhy
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:00 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    56192.168.2.64977813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                    x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144801Z-1657d5bbd482krtfgrg72dfbtn00000001zg000000000b3p
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    57192.168.2.64977913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144801Z-1657d5bbd48cpbzgkvtewk0wu0000000029g000000002r0p
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    58192.168.2.64978213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144801Z-1657d5bbd48762wn1qw4s5sd3000000001xg00000000krzb
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    59192.168.2.64978113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144801Z-1657d5bbd482krtfgrg72dfbtn00000001u000000000f5be
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    60192.168.2.64978013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144801Z-1657d5bbd48qjg85buwfdynm5w0000000290000000004ubq
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:01 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    61192.168.2.64978513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:02 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144802Z-1657d5bbd48t66tjar5xuq22r800000001z000000000praa
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    62192.168.2.64978613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:02 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144802Z-1657d5bbd48tqvfc1ysmtbdrg00000000200000000009yca
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    63192.168.2.64978713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:02 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                    x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144802Z-1657d5bbd48f7nlxc7n5fnfzh000000001sg00000000anrs
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    64192.168.2.64978913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:02 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144802Z-1657d5bbd4824mj9d6vp65b6n4000000028g00000000hsar
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    65192.168.2.64978813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:02 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144802Z-1657d5bbd48cpbzgkvtewk0wu0000000023g00000000p11u
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:02 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    66192.168.2.64979613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144803Z-1657d5bbd48dfrdj7px744zp8s00000001z00000000022q1
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    67192.168.2.64979713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144803Z-1657d5bbd48t66tjar5xuq22r80000000250000000005pbm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    68192.168.2.64979313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144803Z-1657d5bbd48qjg85buwfdynm5w000000025000000000gmns
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    69192.168.2.64979413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144803Z-1657d5bbd48tnj6wmberkg2xy80000000270000000009em3
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    70192.168.2.64979513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                    x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144803Z-1657d5bbd48dfrdj7px744zp8s00000001x0000000007z48
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    71192.168.2.64979913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:04 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144804Z-1657d5bbd48p2j6x2quer0q02800000002ag00000000any1
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    72192.168.2.64980213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:04 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144804Z-1657d5bbd48762wn1qw4s5sd30000000021g0000000058ms
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    73192.168.2.64980113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:04 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144804Z-1657d5bbd48p2j6x2quer0q028000000027000000000n5bg
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    74192.168.2.64980013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:04 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144804Z-1657d5bbd482krtfgrg72dfbtn00000001wg00000000885p
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    75192.168.2.64980313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:04 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144804Z-1657d5bbd48gqrfwecymhhbfm80000000110000000003waa
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    76192.168.2.64980613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:05 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                    x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144805Z-1657d5bbd4824mj9d6vp65b6n400000002a000000000bz7c
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    77192.168.2.64980713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:05 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144805Z-1657d5bbd48xlwdx82gahegw4000000002dg000000000sz3
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    78192.168.2.64980813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:05 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144805Z-1657d5bbd48xlwdx82gahegw4000000002a000000000c2ab
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    79192.168.2.64980913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:05 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144805Z-1657d5bbd48xlwdx82gahegw4000000002a000000000c2ac
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    80192.168.2.64981013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:05 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144805Z-1657d5bbd4824mj9d6vp65b6n400000002c0000000006c62
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:05 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    81192.168.2.64981113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144806Z-1657d5bbd482krtfgrg72dfbtn00000001wg00000000889p
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    82192.168.2.64981313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144806Z-1657d5bbd48q6t9vvmrkd293mg000000026g000000000y8v
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    83192.168.2.64981413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144806Z-1657d5bbd48xsz2nuzq4vfrzg8000000020g000000007vkb
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    84192.168.2.64981213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144806Z-1657d5bbd487nf59mzf5b3gk8n00000001tg000000006sws
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    85192.168.2.64981513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                    x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144806Z-1657d5bbd48wd55zet5pcra0cg000000022g00000000c5rd
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:06 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    86192.168.2.64981713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:07 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144807Z-1657d5bbd482lxwq1dp2t1zwkc00000001s000000000qypm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    87192.168.2.64981813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:07 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144807Z-1657d5bbd48gqrfwecymhhbfm800000000ug00000000pqh0
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    88192.168.2.64982013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:07 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144807Z-1657d5bbd48vhs7r2p1ky7cs5w00000002ag00000000ngaa
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    89192.168.2.64981913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:07 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144807Z-1657d5bbd48q6t9vvmrkd293mg000000023000000000b909
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    90192.168.2.64982113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:07 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144807Z-1657d5bbd48762wn1qw4s5sd30000000022000000000416d
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    91192.168.2.64982213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:07 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 405
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                    x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144807Z-1657d5bbd482lxwq1dp2t1zwkc00000001y00000000057gz
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:07 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    92192.168.2.64982513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1952
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd48sdh4cyzadbb374800000001wg00000000grfa
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    93192.168.2.64982413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 174
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd48vhs7r2p1ky7cs5w00000002fg000000006799
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    94192.168.2.64982613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 958
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd487nf59mzf5b3gk8n00000001tg000000006syx
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    95192.168.2.64982313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                    x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd487nf59mzf5b3gk8n00000001v00000000032xu
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    96192.168.2.64982713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 501
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd48gqrfwecymhhbfm800000000z0000000009c29
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    97192.168.2.64983013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2284
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd482krtfgrg72dfbtn00000001t000000000k1ns
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    98192.168.2.64982813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2592
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd48tqvfc1ysmtbdrg000000001zg00000000by7t
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    99192.168.2.64982913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 3342
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd48762wn1qw4s5sd300000000210000000007hh0
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    100192.168.2.64983113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:08 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1250
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                                                                                                                    x-ms-request-id: fe430463-401e-0047-1f75-178597000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144808Z-1657d5bbd4824mj9d6vp65b6n400000002ag00000000bth8
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    101192.168.2.64983213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144809Z-1657d5bbd48qjg85buwfdynm5w000000026000000000ek02
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    102192.168.2.64983413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144809Z-1657d5bbd48lknvp09v995n79000000001u000000000601k
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    103192.168.2.64983313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144809Z-1657d5bbd482krtfgrg72dfbtn00000001zg000000000bg5
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    104192.168.2.64983613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144809Z-1657d5bbd48f7nlxc7n5fnfzh000000001pg00000000mc60
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    105192.168.2.64983513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144809Z-1657d5bbd482krtfgrg72dfbtn00000001yg000000002xv7
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:09 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    106192.168.2.64984013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:10 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144810Z-1657d5bbd48dfrdj7px744zp8s00000001y0000000004s8q
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    107192.168.2.64983713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:10 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144810Z-1657d5bbd48sqtlf1huhzuwq7000000001ug00000000ef3t
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    108192.168.2.64984113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:10 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144810Z-1657d5bbd487nf59mzf5b3gk8n00000001vg000000001t3e
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    109192.168.2.64984313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:10 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1352
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144810Z-1657d5bbd482krtfgrg72dfbtn00000001y0000000005awn
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    110192.168.2.64984213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:10 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1389
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144810Z-1657d5bbd48p2j6x2quer0q02800000002dg000000001fdf
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:10 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    111192.168.2.64984440.113.103.199443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 74 4b 34 76 33 78 30 65 38 6b 75 62 6c 37 37 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 30 62 62 63 33 36 34 34 30 33 64 35 36 61 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: tK4v3x0e8kubl77x.1Context: f40bbc364403d56a
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 74 4b 34 76 33 78 30 65 38 6b 75 62 6c 37 37 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 30 62 62 63 33 36 34 34 30 33 64 35 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 41 57 59 31 35 79 4e 45 6f 7a 30 2b 6e 33 62 6b 6e 39 6c 75 4a 62 2b 44 4a 46 6e 79 66 6e 44 46 6b 41 72 47 55 53 76 34 6e 6f 46 6a 64 51 55 6c 39 30 47 6a 38 4d 41 35 52 4a 64 6a 36 43 75 63 51 75 39 54 38 4a 71 73 77 57 36 6f 66 70 57 2b 7a 71 77 54 73 53 73 65 6d 6d 6d 4b 4a 4e 59 63 66 62 33 36 36 6d 48 65 78 36 57 51
                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: tK4v3x0e8kubl77x.2Context: f40bbc364403d56a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXAWY15yNEoz0+n3bkn9luJb+DJFnyfnDFkArGUSv4noFjdQUl90Gj8MA5RJdj6CucQu9T8JqswW6ofpW+zqwTsSsemmmKJNYcfb366mHex6WQ
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 74 4b 34 76 33 78 30 65 38 6b 75 62 6c 37 37 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 30 62 62 63 33 36 34 34 30 33 64 35 36 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: tK4v3x0e8kubl77x.3Context: f40bbc364403d56a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 53 6e 6f 45 5a 46 51 48 30 71 41 55 38 42 79 46 64 5a 6b 34 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: VSnoEZFQH0qAU8ByFdZk4w.0Payload parsing failed.


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    112192.168.2.64984713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:11 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1401
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144811Z-1657d5bbd48q6t9vvmrkd293mg000000025000000000660q
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    113192.168.2.64984613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:11 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1405
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144811Z-1657d5bbd48qjg85buwfdynm5w000000026000000000ekk2
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    114192.168.2.64984513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:11 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1368
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144811Z-1657d5bbd48xdq5dkwwugdpzr000000002hg0000000001ad
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    115192.168.2.64984813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:11 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1364
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144811Z-1657d5bbd48brl8we3nu8cxwgn00000002h0000000001tew
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    116192.168.2.64984913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:11 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144811Z-1657d5bbd487nf59mzf5b3gk8n00000001sg000000009hzx
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    117192.168.2.64985113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd482tlqpvyz9e93p54000000025000000000eds9
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    118192.168.2.64985013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd48sqtlf1huhzuwq7000000001yg000000001ewu
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    119192.168.2.64985213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: fcca05a5-501e-00a0-3202-179d9f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd4824mj9d6vp65b6n400000002b00000000098mw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    120192.168.2.64985313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1397
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd48brl8we3nu8cxwgn00000002cg00000000gbq9
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    121192.168.2.64985413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1360
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                    x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd4824mj9d6vp65b6n400000002dg000000001mtv
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    122192.168.2.64985513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd48brl8we3nu8cxwgn00000002hg0000000004uh
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    123192.168.2.64985713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1401
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd48cpbzgkvtewk0wu000000002900000000049nb
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    124192.168.2.64985813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1364
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 6dc6331d-801e-0047-0866-177265000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd48sdh4cyzadbb374800000001vg00000000n4ay
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    125192.168.2.64985913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1391
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd48lknvp09v995n79000000001p000000000ndkp
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    126192.168.2.64985613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1390
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144812Z-1657d5bbd48cpbzgkvtewk0wu0000000028g0000000060ph
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    127192.168.2.64986813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:13 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1354
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144813Z-1657d5bbd48tqvfc1ysmtbdrg00000000210000000006yp7
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    128192.168.2.64987113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:13 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144813Z-1657d5bbd487nf59mzf5b3gk8n00000001t00000000089yk
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    129192.168.2.64987213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:13 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144813Z-1657d5bbd48q6t9vvmrkd293mg000000022000000000dtn1
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    130192.168.2.64986913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:13 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 6d2b2f65-e01e-0099-735a-17da8a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144813Z-1657d5bbd48gqrfwecymhhbfm800000000w000000000k5f3
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    131192.168.2.64987013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:13 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144813Z-1657d5bbd48qjg85buwfdynm5w000000028g0000000063hd
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    132192.168.2.64988113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144814Z-1657d5bbd48cpbzgkvtewk0wu0000000024000000000kq3t
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    133192.168.2.64988613.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144814Z-1657d5bbd487nf59mzf5b3gk8n00000001qg00000000fy9b
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    134192.168.2.64988513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144814Z-1657d5bbd48lknvp09v995n79000000001q000000000h3a3
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    135192.168.2.64988813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1403
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144814Z-1657d5bbd48dfrdj7px744zp8s00000001u000000000gbcy
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    136192.168.2.64988713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144814Z-1657d5bbd48t66tjar5xuq22r8000000023g000000009ses
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    137192.168.2.64989413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:15 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:15 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1366
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                    x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144815Z-1657d5bbd48dfrdj7px744zp8s00000001s000000000ppmw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    138192.168.2.64990113.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1388
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd48lknvp09v995n79000000001ng00000000p8s6
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    139192.168.2.64990013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1362
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd48xdq5dkwwugdpzr000000002a000000000rhz7
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    140192.168.2.64990213.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1399
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd48dfrdj7px744zp8s00000001s000000000pppe
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    141192.168.2.64990313.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1425
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd48wd55zet5pcra0cg00000001z000000000qu9g
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    142192.168.2.64990413.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                                                    x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd48xlwdx82gahegw4000000002a000000000c2xe
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    143192.168.2.649913104.244.42.1934436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC638OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: www.twitter.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC361INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                    perf: 7402827104
                                                                                                                                                                                                                                                                                    location: https://twitter.com/
                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                                                                                    content-length: 0
                                                                                                                                                                                                                                                                                    x-transaction-id: f721599d8dab5538
                                                                                                                                                                                                                                                                                    x-response-time: 1
                                                                                                                                                                                                                                                                                    x-connection-hash: 0476a856d4e27d6a5dbc8bec8b9c3f7b6fa61c58a11aed6e0ec2b1640ecc2ddd
                                                                                                                                                                                                                                                                                    date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    server: tsa_b
                                                                                                                                                                                                                                                                                    connection: close


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    144192.168.2.64991513.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1378
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd48762wn1qw4s5sd30000000020g000000009746
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    145192.168.2.64991813.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd482krtfgrg72dfbtn00000001xg000000006pr5
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    146192.168.2.64991913.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1405
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd482krtfgrg72dfbtn00000001vg00000000auqn
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    147192.168.2.64992013.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1378
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                                                    x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd48sqtlf1huhzuwq7000000001u000000000et23
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    148192.168.2.64991713.107.246.60443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:16 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Sun, 06 Oct 2024 14:48:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1368
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241006T144816Z-1657d5bbd48vhs7r2p1ky7cs5w00000002f0000000008evq
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    149192.168.2.649921104.244.42.14436656C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC634OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: twitter.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC6394INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                    date: Sun, 06 Oct 2024 14:48:17 GMT
                                                                                                                                                                                                                                                                                    perf: 7402827104
                                                                                                                                                                                                                                                                                    vary: Accept
                                                                                                                                                                                                                                                                                    expiry: Tue, 31 Mar 1981 05:00:00 GMT
                                                                                                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                                                                                                    server: tsa_b
                                                                                                                                                                                                                                                                                    location: https://x.com/
                                                                                                                                                                                                                                                                                    set-cookie: guest_id_marketing=v1%3A172822609773107656; Max-Age=63072000; Expires=Tue, 06 Oct 2026 14:48:17 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                    set-cookie: guest_id_ads=v1%3A172822609773107656; Max-Age=63072000; Expires=Tue, 06 Oct 2026 14:48:17 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                    set-cookie: personalization_id="v1_lfgyHwe/ucD1qwM0hMlvRQ=="; Max-Age=63072000; Expires=Tue, 06 Oct 2026 14:48:17 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                    set-cookie: guest_id=v1%3A172822609773107656; Max-Age=63072000; Expires=Tue, 06 Oct 2026 14:48:17 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                                                                                    set-cookie: ct0=; Max-Age=-1728226096; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=Lax
                                                                                                                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store, must-revalidate, pre-check=0, post-check=0
                                                                                                                                                                                                                                                                                    last-modified: Sun, 06 Oct 2024 14:48:17 GMT
                                                                                                                                                                                                                                                                                    content-length: 72
                                                                                                                                                                                                                                                                                    x-frame-options: DENY
                                                                                                                                                                                                                                                                                    x-transaction-id: 3f6888243f7ff69d
                                                                                                                                                                                                                                                                                    x-xss-protection: 0
                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                    content-security-policy: connect-src 'self' blob: https://*.pscp.tv https://*.twimg.com https://*.video.pscp.tv https://aa.twitter.com https://aa.x.com https://accounts.google.com/gsi/ https://ads-api.twitter.com https://ads-api.x.com https://api-stream.twitter.com https://api-stream.x.com https://api.twitter.com https://api.x.ai https://api.x.com https://api.x.com https://caps.twitter.com https://caps.x.com https://jf.twitter.com https://jf.x.com https://pay.twitter.com https://pay.x.com https://production.plaid.com/ https://sandbox.plaid.com/ https://sentry.io https://ton-staging.atla.twitter.com https://ton-staging.atla.x.com https://ton-staging.pdxa.twitter.com https://ton-staging.pdxa.x.com https://ton.twitter.com https://ton.x.com https://twitter.com https://upload.twitter.com https://upload.x.com https://www.google-analytics.com https://x.com https://checkoutshopper-live.adyen.com wss://*.pscp.tv https://vmap.snappytv.com https://vmapstage.snappytv.com https://vmaprel.snappytv.com https://vmap.grabyo.c [TRUNCATED]
                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                                                                    cross-origin-opener-policy: unsafe-none
                                                                                                                                                                                                                                                                                    cross-origin-embedder-policy: unsafe-none
                                                                                                                                                                                                                                                                                    x-response-time: 17
                                                                                                                                                                                                                                                                                    x-connection-hash: e6bf7d024a1a1ee002ef59ceaa844b7524d8a4e8ccaced72d2950f8b5a91514b
                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                    2024-10-06 14:48:17 UTC72INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 22 3e 68 74 74 70 73 3a 2f 2f 78 2e 63 6f 6d 2f 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <p>Found. Redirecting to <a href="https://x.com/">https://x.com/</a></p>


                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                    Start time:10:47:41
                                                                                                                                                                                                                                                                                    Start date:06/10/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                    Start time:10:47:45
                                                                                                                                                                                                                                                                                    Start date:06/10/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                    Start time:10:47:47
                                                                                                                                                                                                                                                                                    Start date:06/10/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xinh.tiktokshopx.icu/"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                                    Start time:10:49:02
                                                                                                                                                                                                                                                                                    Start date:06/10/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6664 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                    Start time:10:49:02
                                                                                                                                                                                                                                                                                    Start date:06/10/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6656 --field-trial-handle=2264,i,11061162512646614340,6676546615686969498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    No disassembly